starting build "83e27166-2a0a-4425-a8b5-c485eabc0dd7"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 5fc1849ea29a: Pulling fs layer
Step #0: 5bca3ba2fc7d: Pulling fs layer
Step #0: fae44f6c4afb: Pulling fs layer
Step #0: 6bb086a76dac: Pulling fs layer
Step #0: 93d27c16d33e: Pulling fs layer
Step #0: 2ed907c114e3: Pulling fs layer
Step #0: c356b7427c88: Pulling fs layer
Step #0: e8d856c3fdca: Pulling fs layer
Step #0: 3931eca29f39: Pulling fs layer
Step #0: b76e3f62a0ba: Pulling fs layer
Step #0: 7bfd5336ece5: Pulling fs layer
Step #0: e0b08c0fdc11: Pulling fs layer
Step #0: 2846796a4416: Pulling fs layer
Step #0: 6cc7e05a106e: Pulling fs layer
Step #0: 6c44541c6a30: Pulling fs layer
Step #0: 110ea339d19c: Pulling fs layer
Step #0: 080996c25b34: Pulling fs layer
Step #0: 4c9dcebec043: Pulling fs layer
Step #0: 5e63b9addfd0: Pulling fs layer
Step #0: 7606710857f8: Pulling fs layer
Step #0: 47b62b419d91: Pulling fs layer
Step #0: be88441f6a95: Pulling fs layer
Step #0: 6e1d3dc39f27: Pulling fs layer
Step #0: 8fd9caca2676: Pulling fs layer
Step #0: 10ceb6aa6ab4: Pulling fs layer
Step #0: 2846796a4416: Waiting
Step #0: 6cc7e05a106e: Waiting
Step #0: 6c44541c6a30: Waiting
Step #0: 110ea339d19c: Waiting
Step #0: 080996c25b34: Waiting
Step #0: 4c9dcebec043: Waiting
Step #0: 5e63b9addfd0: Waiting
Step #0: 7606710857f8: Waiting
Step #0: 47b62b419d91: Waiting
Step #0: be88441f6a95: Waiting
Step #0: 6e1d3dc39f27: Waiting
Step #0: 8fd9caca2676: Waiting
Step #0: fae44f6c4afb: Waiting
Step #0: 10ceb6aa6ab4: Waiting
Step #0: c356b7427c88: Waiting
Step #0: 3931eca29f39: Waiting
Step #0: e8d856c3fdca: Waiting
Step #0: b76e3f62a0ba: Waiting
Step #0: 7bfd5336ece5: Waiting
Step #0: e0b08c0fdc11: Waiting
Step #0: 6bb086a76dac: Waiting
Step #0: 93d27c16d33e: Waiting
Step #0: 5bca3ba2fc7d: Verifying Checksum
Step #0: 5bca3ba2fc7d: Download complete
Step #0: fae44f6c4afb: Verifying Checksum
Step #0: fae44f6c4afb: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 6bb086a76dac: Verifying Checksum
Step #0: 6bb086a76dac: Download complete
Step #0: 93d27c16d33e: Download complete
Step #0: c356b7427c88: Verifying Checksum
Step #0: c356b7427c88: Download complete
Step #0: 2ed907c114e3: Verifying Checksum
Step #0: 2ed907c114e3: Download complete
Step #0: 5fc1849ea29a: Download complete
Step #0: 3931eca29f39: Verifying Checksum
Step #0: 3931eca29f39: Download complete
Step #0: b76e3f62a0ba: Verifying Checksum
Step #0: b76e3f62a0ba: Download complete
Step #0: 7bfd5336ece5: Verifying Checksum
Step #0: 7bfd5336ece5: Download complete
Step #0: e8d856c3fdca: Verifying Checksum
Step #0: e8d856c3fdca: Download complete
Step #0: 6cc7e05a106e: Verifying Checksum
Step #0: 6cc7e05a106e: Download complete
Step #0: 2846796a4416: Verifying Checksum
Step #0: 2846796a4416: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 6c44541c6a30: Verifying Checksum
Step #0: 6c44541c6a30: Download complete
Step #0: 080996c25b34: Verifying Checksum
Step #0: 080996c25b34: Download complete
Step #0: 110ea339d19c: Verifying Checksum
Step #0: 110ea339d19c: Download complete
Step #0: e0b08c0fdc11: Verifying Checksum
Step #0: e0b08c0fdc11: Download complete
Step #0: 7606710857f8: Download complete
Step #0: 5e63b9addfd0: Verifying Checksum
Step #0: 5e63b9addfd0: Download complete
Step #0: 47b62b419d91: Verifying Checksum
Step #0: 47b62b419d91: Download complete
Step #0: be88441f6a95: Verifying Checksum
Step #0: be88441f6a95: Download complete
Step #0: 8fd9caca2676: Verifying Checksum
Step #0: 8fd9caca2676: Download complete
Step #0: 6e1d3dc39f27: Verifying Checksum
Step #0: 6e1d3dc39f27: Download complete
Step #0: 4c9dcebec043: Verifying Checksum
Step #0: 4c9dcebec043: Download complete
Step #0: 10ceb6aa6ab4: Download complete
Step #0: 5fc1849ea29a: Pull complete
Step #0: 5bca3ba2fc7d: Pull complete
Step #0: fae44f6c4afb: Pull complete
Step #0: 6bb086a76dac: Pull complete
Step #0: 93d27c16d33e: Pull complete
Step #0: 2ed907c114e3: Pull complete
Step #0: c356b7427c88: Pull complete
Step #0: e8d856c3fdca: Pull complete
Step #0: 3931eca29f39: Pull complete
Step #0: b76e3f62a0ba: Pull complete
Step #0: 7bfd5336ece5: Pull complete
Step #0: e0b08c0fdc11: Pull complete
Step #0: 2846796a4416: Pull complete
Step #0: 6cc7e05a106e: Pull complete
Step #0: 6c44541c6a30: Pull complete
Step #0: 110ea339d19c: Pull complete
Step #0: 080996c25b34: Pull complete
Step #0: 4c9dcebec043: Pull complete
Step #0: 5e63b9addfd0: Pull complete
Step #0: 7606710857f8: Pull complete
Step #0: 47b62b419d91: Pull complete
Step #0: be88441f6a95: Pull complete
Step #0: 6e1d3dc39f27: Pull complete
Step #0: 8fd9caca2676: Pull complete
Step #0: 10ceb6aa6ab4: Pull complete
Step #0: Digest: sha256:dc299f69dfed0a7c14bd3c39c65c153824e6f98156f34438d47c59f39aa939bf
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_bson.covreport...
Step #1: / [0/18 files][ 0.0 B/ 4.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_bson_encoder.covreport...
Step #1: / [0/18 files][ 0.0 B/ 4.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_bson_parser_max.covreport...
Step #1: / [0/18 files][ 0.0 B/ 4.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_cbor.covreport...
Step #1: / [0/18 files][ 0.0 B/ 4.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_cbor_encoder.covreport...
Step #1: / [0/18 files][ 0.0 B/ 4.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_cbor_parser_max.covreport...
Step #1: / [0/18 files][ 0.0 B/ 4.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_csv.covreport...
Step #1: / [0/18 files][ 0.0 B/ 4.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_csv_encoder.covreport...
Step #1: / [0/18 files][230.1 KiB/ 4.3 MiB] 5% Done
/ [1/18 files][389.5 KiB/ 4.3 MiB] 8% Done
/ [2/18 files][389.5 KiB/ 4.3 MiB] 8% Done
Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_json_parser_max.covreport...
Step #1: / [2/18 files][389.5 KiB/ 4.3 MiB] 8% Done
/ [3/18 files][477.3 KiB/ 4.3 MiB] 10% Done
Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_json_cursor.covreport...
Step #1: / [3/18 files][477.3 KiB/ 4.3 MiB] 10% Done
Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_json_encoder.covreport...
Step #1: / [3/18 files][477.3 KiB/ 4.3 MiB] 10% Done
Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_msgpack.covreport...
Step #1: / [3/18 files][477.3 KiB/ 4.3 MiB] 10% Done
Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_msgpack_encoder.covreport...
Step #1: Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_msgpack_parser_max.covreport...
Step #1: / [3/18 files][477.3 KiB/ 4.3 MiB] 10% Done
/ [3/18 files][477.3 KiB/ 4.3 MiB] 10% Done
Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_parse.covreport...
Step #1: / [3/18 files][477.3 KiB/ 4.3 MiB] 10% Done
/ [4/18 files][578.6 KiB/ 4.3 MiB] 13% Done
Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_ubjson.covreport...
Step #1: / [4/18 files][ 1.1 MiB/ 4.3 MiB] 25% Done
/ [5/18 files][ 1.1 MiB/ 4.3 MiB] 25% Done
Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_ubjson_encoder.covreport...
Step #1: / [5/18 files][ 1.1 MiB/ 4.3 MiB] 25% Done
Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20250117/fuzz_ubjson_parser_max.covreport...
Step #1: / [5/18 files][ 1.1 MiB/ 4.3 MiB] 25% Done
/ [6/18 files][ 1.5 MiB/ 4.3 MiB] 34% Done
/ [7/18 files][ 1.7 MiB/ 4.3 MiB] 39% Done
/ [8/18 files][ 2.0 MiB/ 4.3 MiB] 45% Done
/ [9/18 files][ 2.5 MiB/ 4.3 MiB] 58% Done
/ [10/18 files][ 2.5 MiB/ 4.3 MiB] 58% Done
/ [11/18 files][ 2.8 MiB/ 4.3 MiB] 64% Done
/ [12/18 files][ 3.1 MiB/ 4.3 MiB] 72% Done
/ [13/18 files][ 3.7 MiB/ 4.3 MiB] 85% Done
/ [14/18 files][ 3.7 MiB/ 4.3 MiB] 85% Done
/ [15/18 files][ 3.9 MiB/ 4.3 MiB] 89% Done
/ [16/18 files][ 4.1 MiB/ 4.3 MiB] 95% Done
/ [17/18 files][ 4.2 MiB/ 4.3 MiB] 98% Done
/ [18/18 files][ 4.3 MiB/ 4.3 MiB] 100% Done
Step #1: Operation completed over 18 objects/4.3 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 4436
Step #2: -rw-r--r-- 1 root root 235629 Jan 17 10:01 fuzz_bson.covreport
Step #2: -rw-r--r-- 1 root root 163207 Jan 17 10:01 fuzz_bson_encoder.covreport
Step #2: -rw-r--r-- 1 root root 89919 Jan 17 10:01 fuzz_bson_parser_max.covreport
Step #2: -rw-r--r-- 1 root root 103743 Jan 17 10:01 fuzz_cbor_encoder.covreport
Step #2: -rw-r--r-- 1 root root 555402 Jan 17 10:01 fuzz_cbor.covreport
Step #2: -rw-r--r-- 1 root root 391420 Jan 17 10:01 fuzz_cbor_parser_max.covreport
Step #2: -rw-r--r-- 1 root root 230119 Jan 17 10:01 fuzz_csv.covreport
Step #2: -rw-r--r-- 1 root root 284377 Jan 17 10:01 fuzz_json_cursor.covreport
Step #2: -rw-r--r-- 1 root root 251673 Jan 17 10:01 fuzz_json_parser_max.covreport
Step #2: -rw-r--r-- 1 root root 348858 Jan 17 10:01 fuzz_json_encoder.covreport
Step #2: -rw-r--r-- 1 root root 242593 Jan 17 10:01 fuzz_csv_encoder.covreport
Step #2: -rw-r--r-- 1 root root 357209 Jan 17 10:01 fuzz_msgpack.covreport
Step #2: -rw-r--r-- 1 root root 220614 Jan 17 10:01 fuzz_ubjson.covreport
Step #2: -rw-r--r-- 1 root root 365042 Jan 17 10:01 fuzz_parse.covreport
Step #2: -rw-r--r-- 1 root root 207915 Jan 17 10:01 fuzz_msgpack_parser_max.covreport
Step #2: -rw-r--r-- 1 root root 256507 Jan 17 10:01 fuzz_msgpack_encoder.covreport
Step #2: -rw-r--r-- 1 root root 113630 Jan 17 10:01 fuzz_ubjson_encoder.covreport
Step #2: -rw-r--r-- 1 root root 88063 Jan 17 10:01 fuzz_ubjson_parser_max.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.12kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 5fc1849ea29a: Already exists
Step #4: 5bca3ba2fc7d: Already exists
Step #4: c3f8f264f82b: Pulling fs layer
Step #4: 4beb7a10c8f4: Pulling fs layer
Step #4: 0ca13ee436c2: Pulling fs layer
Step #4: d11b53fc85fe: Pulling fs layer
Step #4: 1cbdd3829a23: Pulling fs layer
Step #4: 7f7781280c06: Pulling fs layer
Step #4: 846994f6541d: Pulling fs layer
Step #4: 83087fdbd323: Pulling fs layer
Step #4: 5e20af423505: Pulling fs layer
Step #4: 7e2d2d2efe99: Pulling fs layer
Step #4: bae98e0cfe62: Pulling fs layer
Step #4: 7c94181fc29a: Pulling fs layer
Step #4: 4018e9ce42a6: Pulling fs layer
Step #4: bf9219ec845b: Pulling fs layer
Step #4: 71174894d930: Pulling fs layer
Step #4: e04ddd5d972b: Pulling fs layer
Step #4: bfb7b1a6728d: Pulling fs layer
Step #4: 2e1d8e23a9a8: Pulling fs layer
Step #4: 153eacb0a891: Pulling fs layer
Step #4: 4d7aa988bb31: Pulling fs layer
Step #4: f93820478c87: Pulling fs layer
Step #4: 038020a237ce: Pulling fs layer
Step #4: 416ea49f7c22: Pulling fs layer
Step #4: 9cdc40c52e67: Pulling fs layer
Step #4: bee113eb3842: Pulling fs layer
Step #4: 93286fa4d809: Pulling fs layer
Step #4: 88a7cbc5ce33: Pulling fs layer
Step #4: 5bdd6bc53e7b: Pulling fs layer
Step #4: d84cd2be715d: Pulling fs layer
Step #4: 83087fdbd323: Waiting
Step #4: d171e73dd44a: Pulling fs layer
Step #4: 9972794eff61: Pulling fs layer
Step #4: 5e20af423505: Waiting
Step #4: d11b53fc85fe: Waiting
Step #4: 7e2d2d2efe99: Waiting
Step #4: bae98e0cfe62: Waiting
Step #4: 7c94181fc29a: Waiting
Step #4: 1cbdd3829a23: Waiting
Step #4: bfb7b1a6728d: Waiting
Step #4: 9cdc40c52e67: Waiting
Step #4: 4018e9ce42a6: Waiting
Step #4: f93820478c87: Waiting
Step #4: bee113eb3842: Waiting
Step #4: 038020a237ce: Waiting
Step #4: 93286fa4d809: Waiting
Step #4: bf9219ec845b: Waiting
Step #4: 416ea49f7c22: Waiting
Step #4: 88a7cbc5ce33: Waiting
Step #4: 71174894d930: Waiting
Step #4: 153eacb0a891: Waiting
Step #4: 5bdd6bc53e7b: Waiting
Step #4: 9972794eff61: Waiting
Step #4: 4d7aa988bb31: Waiting
Step #4: d171e73dd44a: Waiting
Step #4: d84cd2be715d: Waiting
Step #4: 2e1d8e23a9a8: Waiting
Step #4: 846994f6541d: Waiting
Step #4: 0ca13ee436c2: Verifying Checksum
Step #4: 0ca13ee436c2: Download complete
Step #4: 4beb7a10c8f4: Verifying Checksum
Step #4: 4beb7a10c8f4: Download complete
Step #4: 1cbdd3829a23: Verifying Checksum
Step #4: 1cbdd3829a23: Download complete
Step #4: 7f7781280c06: Download complete
Step #4: c3f8f264f82b: Verifying Checksum
Step #4: c3f8f264f82b: Download complete
Step #4: 83087fdbd323: Verifying Checksum
Step #4: 83087fdbd323: Download complete
Step #4: 5e20af423505: Verifying Checksum
Step #4: 5e20af423505: Download complete
Step #4: 7e2d2d2efe99: Verifying Checksum
Step #4: 7e2d2d2efe99: Download complete
Step #4: bae98e0cfe62: Verifying Checksum
Step #4: bae98e0cfe62: Download complete
Step #4: 7c94181fc29a: Verifying Checksum
Step #4: 7c94181fc29a: Download complete
Step #4: c3f8f264f82b: Pull complete
Step #4: 4018e9ce42a6: Download complete
Step #4: 846994f6541d: Verifying Checksum
Step #4: 846994f6541d: Download complete
Step #4: 4beb7a10c8f4: Pull complete
Step #4: 71174894d930: Verifying Checksum
Step #4: 71174894d930: Download complete
Step #4: bf9219ec845b: Verifying Checksum
Step #4: bf9219ec845b: Download complete
Step #4: 0ca13ee436c2: Pull complete
Step #4: e04ddd5d972b: Verifying Checksum
Step #4: e04ddd5d972b: Download complete
Step #4: bfb7b1a6728d: Verifying Checksum
Step #4: bfb7b1a6728d: Download complete
Step #4: 2e1d8e23a9a8: Verifying Checksum
Step #4: 2e1d8e23a9a8: Download complete
Step #4: 153eacb0a891: Verifying Checksum
Step #4: 153eacb0a891: Download complete
Step #4: d11b53fc85fe: Verifying Checksum
Step #4: d11b53fc85fe: Download complete
Step #4: 4d7aa988bb31: Verifying Checksum
Step #4: 4d7aa988bb31: Download complete
Step #4: f93820478c87: Verifying Checksum
Step #4: f93820478c87: Download complete
Step #4: 9cdc40c52e67: Verifying Checksum
Step #4: 9cdc40c52e67: Download complete
Step #4: 416ea49f7c22: Verifying Checksum
Step #4: 416ea49f7c22: Download complete
Step #4: 038020a237ce: Verifying Checksum
Step #4: 038020a237ce: Download complete
Step #4: bee113eb3842: Verifying Checksum
Step #4: bee113eb3842: Download complete
Step #4: 93286fa4d809: Verifying Checksum
Step #4: 93286fa4d809: Download complete
Step #4: 5bdd6bc53e7b: Verifying Checksum
Step #4: 5bdd6bc53e7b: Download complete
Step #4: d84cd2be715d: Verifying Checksum
Step #4: d84cd2be715d: Download complete
Step #4: d171e73dd44a: Verifying Checksum
Step #4: d171e73dd44a: Download complete
Step #4: 9972794eff61: Verifying Checksum
Step #4: 9972794eff61: Download complete
Step #4: 88a7cbc5ce33: Verifying Checksum
Step #4: d11b53fc85fe: Pull complete
Step #4: 1cbdd3829a23: Pull complete
Step #4: 7f7781280c06: Pull complete
Step #4: 846994f6541d: Pull complete
Step #4: 83087fdbd323: Pull complete
Step #4: 5e20af423505: Pull complete
Step #4: 7e2d2d2efe99: Pull complete
Step #4: bae98e0cfe62: Pull complete
Step #4: 7c94181fc29a: Pull complete
Step #4: 4018e9ce42a6: Pull complete
Step #4: bf9219ec845b: Pull complete
Step #4: 71174894d930: Pull complete
Step #4: e04ddd5d972b: Pull complete
Step #4: bfb7b1a6728d: Pull complete
Step #4: 2e1d8e23a9a8: Pull complete
Step #4: 153eacb0a891: Pull complete
Step #4: 4d7aa988bb31: Pull complete
Step #4: f93820478c87: Pull complete
Step #4: 038020a237ce: Pull complete
Step #4: 416ea49f7c22: Pull complete
Step #4: 9cdc40c52e67: Pull complete
Step #4: bee113eb3842: Pull complete
Step #4: 93286fa4d809: Pull complete
Step #4: 88a7cbc5ce33: Pull complete
Step #4: 5bdd6bc53e7b: Pull complete
Step #4: d84cd2be715d: Pull complete
Step #4: d171e73dd44a: Pull complete
Step #4: 9972794eff61: Pull complete
Step #4: Digest: sha256:a2f870afb8e148c5cfc32450b790335c008e4a0c77e210bbb8adf0c60caae5c6
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> dd198c39e8a6
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake
Step #4: ---> Running in 8c5df0cf108f
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Fetched 383 kB in 1s (753 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.0 MB of archives.
Step #4: After this operation, 65.0 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 15.0 MB in 1s (29.3 MB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 8c5df0cf108f
Step #4: ---> a999540abe27
Step #4: Step 3/5 : RUN git clone https://github.com/danielaparker/jsoncons
Step #4: ---> Running in 0abd4e33f4e5
Step #4: [91mCloning into 'jsoncons'...
Step #4: [0mRemoving intermediate container 0abd4e33f4e5
Step #4: ---> e08a3fc42ff3
Step #4: Step 4/5 : WORKDIR $SRC
Step #4: ---> Running in 5c8bbf9a147a
Step #4: Removing intermediate container 5c8bbf9a147a
Step #4: ---> b7f67c19ca45
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> 0e86162a8371
Step #4: Successfully built 0e86162a8371
Step #4: Successfully tagged gcr.io/oss-fuzz/jsoncons:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/jsoncons
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileT11qpO
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/jsoncons/.git
Step #5 - "srcmap": + GIT_DIR=/src/jsoncons
Step #5 - "srcmap": + cd /src/jsoncons
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/danielaparker/jsoncons
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=551f34497318f7ccfdf98a2bec9658a3b3bda146
Step #5 - "srcmap": + jq_inplace /tmp/fileT11qpO '."/src/jsoncons" = { type: "git", url: "https://github.com/danielaparker/jsoncons", rev: "551f34497318f7ccfdf98a2bec9658a3b3bda146" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filelCI5kb
Step #5 - "srcmap": + cat /tmp/fileT11qpO
Step #5 - "srcmap": + jq '."/src/jsoncons" = { type: "git", url: "https://github.com/danielaparker/jsoncons", rev: "551f34497318f7ccfdf98a2bec9658a3b3bda146" }'
Step #5 - "srcmap": + mv /tmp/filelCI5kb /tmp/fileT11qpO
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileT11qpO
Step #5 - "srcmap": + rm /tmp/fileT11qpO
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/jsoncons": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/danielaparker/jsoncons",
Step #5 - "srcmap": "rev": "551f34497318f7ccfdf98a2bec9658a3b3bda146"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2114 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 4614 B/58.2 kB 8%]
100% [Working]
Fetched 624 kB in 0s (2098 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20227 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m28.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m16.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m96.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m105.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m113.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m77.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m146.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m126.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.1 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m88.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m149.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m37.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m127.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m30.7/30.9 MB[0m [31m237.8 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m150.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.8 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.8/12.8 MB[0m [31m155.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m83.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m139.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/574.3 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m574.3/574.3 kB[0m [31m30.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m133.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.6/9.6 MB[0m [31m141.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m30.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m149.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m74.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=c7a06decf71418993592a680ef286f1e92a4154eb91123a7fef04a9df5aae7e6
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-8doyzzz6/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:04.455 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.133 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.133 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_type_traits_chrono_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.133 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/cbor_typed_array_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.134 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.134 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/container_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.134 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_reader_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.135 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.135 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.135 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.136 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.136 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/string_view_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.136 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_cursor_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.137 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jmespath_custom_function_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.137 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.137 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.137 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.138 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.138 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.138 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonpatch_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.139 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_type_traits_container_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.139 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.139 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_type_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.140 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.140 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.140 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.140 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/decode_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.141 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/short_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.141 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/decode_cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.141 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_traits_macro_functional_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.141 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_type_traits_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.142 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.142 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_push_back_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.142 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.142 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/byte_string_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.142 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/ojson_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.143 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.143 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.143 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.144 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.144 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.144 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.144 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/more_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.145 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_less_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.145 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/string_to_double_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.145 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.145 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.145 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/span_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.146 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_traits_macro_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.146 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.146 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.146 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/cbor_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.147 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.147 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/ubjson_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.147 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.148 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.148 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/wjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.148 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_constructor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.148 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.149 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/extensibility.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.149 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_exception_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.149 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.149 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/abort_early_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.150 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.150 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.150 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.150 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/pool_allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.151 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_oid_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.151 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonpath_location_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.151 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.151 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/staj_iterator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.152 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.152 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/ojson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.152 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.152 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/basics_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.153 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.153 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/json_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.153 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.154 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/dtoa_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.154 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_parse_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.154 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/source_adaptor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.154 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_checker_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.155 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/uri_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.155 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonpointer_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.155 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_traits_name_macro_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.156 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/path_node_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.156 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_accessor_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.156 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detect_encoding_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.156 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.157 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.157 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_filter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.157 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.157 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.158 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/parse_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.158 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.158 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.159 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.159 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_line_split_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.159 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_options_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.159 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_subfield_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.159 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.160 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/unicode_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.160 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/bigint_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.160 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.160 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.161 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.161 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.161 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/data_model_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.162 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/bson_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.162 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.162 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_bitset_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.162 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.163 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.163 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_storage_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.163 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_polymorphic_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.163 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_position_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.164 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.164 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/pmr_allocator_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.164 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.164 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.165 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/ojson_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.165 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/basics_wexamples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.165 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/to_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.165 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/csv_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.166 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/double_to_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.166 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/validation_report_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.166 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.166 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/readme_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.167 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/type_extensibility_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.167 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_tuple_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.167 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/value_converter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.167 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.168 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/encode_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.168 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.168 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.168 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/update_json_in_place_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.169 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.169 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/testmain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.169 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_integer_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.169 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jmespath_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.170 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/schema_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.170 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.170 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/source_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.170 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/jsoncons_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.171 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/wjson_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.171 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.171 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_variant_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.172 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/double_round_trip_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.172 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.172 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/serialization_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.173 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/from_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.173 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.173 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.173 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.174 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/issue355_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.174 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.174 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/array_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.174 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.175 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.175 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_filter_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.175 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/interprocess_allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.175 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/msgpack_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.175 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.176 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.176 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/optional_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.176 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/erase_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.176 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.177 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/format_validator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.177 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/range_collection_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.177 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.177 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.177 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.178 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_swap_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.178 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_constructor_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.178 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_assignment_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.178 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_decimal128_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.179 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.179 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.179 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.180 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_merge_patch_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.180 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/encode_cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.180 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.181 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_traits_macro_limit_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.181 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_name_macro_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.181 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_macros_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.181 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.182 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_as_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.182 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonpath_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.182 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.182 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.183 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_parser_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.183 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonschema_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.183 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.183 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/staj_iterator_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.184 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_compare_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.184 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ubjson.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_json_cursor.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ubjson_parser_max.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_msgpack_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_cbor.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_csv_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_bson.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ubjson_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_json_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_bson_parser_max.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_bson_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_cbor_parser_max.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_json_parser_max.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_msgpack_parser_max.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_csv.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_msgpack.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_cbor_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:03:05.298 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/array_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/basics_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/basics_wexamples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/bson_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/byte_string_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/cbor_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/cbor_typed_array_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/container_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/csv_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/data_model_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/erase_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/free_list_allocator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jmespath_custom_function_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jmespath_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_accessor_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_constructor_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_cursor_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_filter_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_merge_patch_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_parse_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_parser_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_reader_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_bitset_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_integer_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_macros_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_name_macro_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_polymorphic_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_tuple_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_variant_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jsonpatch_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jsonpath_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jsonpath_location_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jsonpointer_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jsonschema_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/msgpack_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/ojson_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/pmr_allocator_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/readme_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/sample_types.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/staj_iterator_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/type_extensibility_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/ubjson_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/unicode_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/update_json_in_place_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/wjson_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/extensibility.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/interprocess_allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/more_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/pool_allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/serialization_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_bson_encoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_csv.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_csv_encoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_json_cursor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_json_encoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_json_parser_max.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/allocator_holder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/allocator_set.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/basic_json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/conv_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/decode_json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/decode_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/encode_json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/encode_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/item_event_visitor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_array.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_cursor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_decoder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_encoder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_exception.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_filter.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_fwd.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_object.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_options.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_traits_macros.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_type.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_type_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_visitor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/pretty_print.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/ser_context.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/sink.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/source.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/source_adaptor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/staj_cursor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/staj_event.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/staj_event_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/staj_iterator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/tag_type.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/text_source_adaptor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/typed_array_view.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/value_converter.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/config/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/config/compiler_support.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/config/jsoncons_config.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/config/version.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/endian.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/grisu3.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/optional.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/parse_number.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/span.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/string_view.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/write_number.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/bigint.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/binary.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/byte_string.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/extension_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/heap_string.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/unicode_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/uri.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_cursor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_decimal128.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_encoder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_oid.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_options.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_type.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/decode_bson.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/encode_bson.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_cursor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_detail.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_encoder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_event_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_options.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/decode_cbor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/encode_cbor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_cursor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_encoder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_options.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/decode_csv.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/encode_csv.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jmespath/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jmespath/jmespath.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jmespath/jmespath_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpatch/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpatch/jsonpatch.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpatch/jsonpatch_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/expression.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/flatten.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/json_location.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/json_query.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_expression.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_selector.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_utilities.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/path_node.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpointer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/evaluation_options.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/json_schema.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/json_schema_factory.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/jsonschema.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/jsonschema_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/validation_message.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/compilation_context.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/evaluation_context.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/format_validator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/keyword_validators.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/schema_builder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/schema_validators.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/uri_wrapper.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/validator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/schema_builder_201909.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/schema_draft201909.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/schema_builder_202012.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/schema_draft202012.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/schema_builder_4.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/schema_draft4.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/schema_builder_6.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/schema_draft6.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/schema_builder_7.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/schema_draft7.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/mergepatch/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/mergepatch/mergepatch.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/decode_msgpack.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/encode_msgpack.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_cursor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_encoder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_event_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_options.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_type.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/decode_ubjson.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/encode_ubjson.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_cursor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_encoder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_options.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_type.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_decimal128_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_oid_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/decode_cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/encode_cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/common/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/common/free_list_allocator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/common/test_utilities.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/decode_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detect_encoding_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/double_round_trip_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/double_to_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/dtoa_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/encode_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/issue355_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_as_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_assignment_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_checker_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_compare_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_constructor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_exception_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_filter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_less_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_line_split_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_options_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_parser_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_parser_position_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_parser_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_push_back_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_storage_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_swap_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_traits_macro_functional_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_traits_macro_limit_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_traits_macro_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_traits_name_macro_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_type_traits_chrono_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_type_traits_container_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_type_traits_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_type_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/jsoncons_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/ojson_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/ojson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/parse_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/short_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/source_adaptor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/source_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/staj_iterator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/string_to_double_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/testmain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/value_converter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/wjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detail/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detail/from_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detail/optional_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detail/span_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detail/string_view_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detail/to_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/bigint_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/uri_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/csv_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/csv_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/csv_subfield_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/csv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/fuzz_regression/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/fuzz_regression/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/src/jmespath_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpatch/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpatch/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/json_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/path_node_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpointer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpointer/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/abort_early_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/format_validator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/range_collection_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/schema_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/validation_report_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/mergepatch/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/mergepatch/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 4,815,956 bytes received 7,446 bytes 9,646,804.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 4,786,690 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd jsoncons/fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x ./build_fuzzers.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./build_fuzzers.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling the fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:08 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:08 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:08 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:08 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:08 : Logging next yaml tile to /src/fuzzerLogFile-0-9EUwmq8MnN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:08 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:09 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:14 : Logging next yaml tile to /src/fuzzerLogFile-0-LpEaBroYlA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:15 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : Logging next yaml tile to /src/fuzzerLogFile-0-Zf4V230vR7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:20 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Logging next yaml tile to /src/fuzzerLogFile-0-bP15ELFxs2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:30 : Logging next yaml tile to /src/fuzzerLogFile-0-kUCzKf11B6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:30 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Logging next yaml tile to /src/fuzzerLogFile-0-mqpu24Xdht.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Logging next yaml tile to /src/fuzzerLogFile-0-BMc6ccRXTS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Logging next yaml tile to /src/fuzzerLogFile-0-tHvIQK30nt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Logging next yaml tile to /src/fuzzerLogFile-0-cnbc1jnrog.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Logging next yaml tile to /src/fuzzerLogFile-0-mlvgRy39Lr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:58 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:58 : Logging next yaml tile to /src/fuzzerLogFile-0-AnLLTpwLad.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Logging next yaml tile to /src/fuzzerLogFile-0-aiV9TU6oew.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:02 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:06 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:06 : Logging next yaml tile to /src/fuzzerLogFile-0-D5LkDttjFF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Logging next yaml tile to /src/fuzzerLogFile-0-AFFbL7XSZl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:13 : Logging next yaml tile to /src/fuzzerLogFile-0-SYDJ9jvOUe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:17 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:17 : Logging next yaml tile to /src/fuzzerLogFile-0-XbOgyEi1Eh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Logging next yaml tile to /src/fuzzerLogFile-0-FoeM3G98PD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Logging next yaml tile to /src/fuzzerLogFile-0-nzbYXJOKIm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tHvIQK30nt.data' and '/src/inspector/fuzzerLogFile-0-tHvIQK30nt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FoeM3G98PD.data' and '/src/inspector/fuzzerLogFile-0-FoeM3G98PD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D5LkDttjFF.data' and '/src/inspector/fuzzerLogFile-0-D5LkDttjFF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mqpu24Xdht.data' and '/src/inspector/fuzzerLogFile-0-mqpu24Xdht.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AFFbL7XSZl.data' and '/src/inspector/fuzzerLogFile-0-AFFbL7XSZl.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bP15ELFxs2.data' and '/src/inspector/fuzzerLogFile-0-bP15ELFxs2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BMc6ccRXTS.data' and '/src/inspector/fuzzerLogFile-0-BMc6ccRXTS.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kUCzKf11B6.data' and '/src/inspector/fuzzerLogFile-0-kUCzKf11B6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nzbYXJOKIm.data' and '/src/inspector/fuzzerLogFile-0-nzbYXJOKIm.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LpEaBroYlA.data' and '/src/inspector/fuzzerLogFile-0-LpEaBroYlA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data' and '/src/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zf4V230vR7.data' and '/src/inspector/fuzzerLogFile-0-Zf4V230vR7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data' and '/src/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cnbc1jnrog.data' and '/src/inspector/fuzzerLogFile-0-cnbc1jnrog.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BMc6ccRXTS.data.yaml' and '/src/inspector/fuzzerLogFile-0-BMc6ccRXTS.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AnLLTpwLad.data.yaml' and '/src/inspector/fuzzerLogFile-0-AnLLTpwLad.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mlvgRy39Lr.data.yaml' and '/src/inspector/fuzzerLogFile-0-mlvgRy39Lr.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data.yaml' and '/src/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kUCzKf11B6.data.yaml' and '/src/inspector/fuzzerLogFile-0-kUCzKf11B6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aiV9TU6oew.data.yaml' and '/src/inspector/fuzzerLogFile-0-aiV9TU6oew.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zf4V230vR7.data.yaml' and '/src/inspector/fuzzerLogFile-0-Zf4V230vR7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9EUwmq8MnN.data.yaml' and '/src/inspector/fuzzerLogFile-0-9EUwmq8MnN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D5LkDttjFF.data.yaml' and '/src/inspector/fuzzerLogFile-0-D5LkDttjFF.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cnbc1jnrog.data.yaml' and '/src/inspector/fuzzerLogFile-0-cnbc1jnrog.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LpEaBroYlA.data.yaml' and '/src/inspector/fuzzerLogFile-0-LpEaBroYlA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mqpu24Xdht.data.yaml' and '/src/inspector/fuzzerLogFile-0-mqpu24Xdht.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FoeM3G98PD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FoeM3G98PD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9EUwmq8MnN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9EUwmq8MnN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mqpu24Xdht.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mqpu24Xdht.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mqpu24Xdht.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mqpu24Xdht.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cnbc1jnrog.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cnbc1jnrog.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zf4V230vR7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Zf4V230vR7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zf4V230vR7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Zf4V230vR7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9EUwmq8MnN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9EUwmq8MnN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aiV9TU6oew.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aiV9TU6oew.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nzbYXJOKIm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nzbYXJOKIm.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kUCzKf11B6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kUCzKf11B6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aiV9TU6oew.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aiV9TU6oew.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mlvgRy39Lr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mlvgRy39Lr.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BMc6ccRXTS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BMc6ccRXTS.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nzbYXJOKIm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nzbYXJOKIm.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bP15ELFxs2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bP15ELFxs2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BMc6ccRXTS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BMc6ccRXTS.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bP15ELFxs2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bP15ELFxs2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LpEaBroYlA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LpEaBroYlA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aiV9TU6oew.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aiV9TU6oew.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AFFbL7XSZl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AFFbL7XSZl.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BMc6ccRXTS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BMc6ccRXTS.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kUCzKf11B6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kUCzKf11B6.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D5LkDttjFF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-D5LkDttjFF.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LpEaBroYlA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LpEaBroYlA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AnLLTpwLad.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AnLLTpwLad.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mlvgRy39Lr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mlvgRy39Lr.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nzbYXJOKIm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nzbYXJOKIm.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AnLLTpwLad.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AnLLTpwLad.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AFFbL7XSZl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AFFbL7XSZl.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zf4V230vR7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Zf4V230vR7.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AFFbL7XSZl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AFFbL7XSZl.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kUCzKf11B6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kUCzKf11B6.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mlvgRy39Lr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mlvgRy39Lr.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mqpu24Xdht.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mqpu24Xdht.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tHvIQK30nt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tHvIQK30nt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cnbc1jnrog.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cnbc1jnrog.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AnLLTpwLad.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AnLLTpwLad.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D5LkDttjFF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-D5LkDttjFF.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tHvIQK30nt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tHvIQK30nt.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FoeM3G98PD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FoeM3G98PD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aiV9TU6oew.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aiV9TU6oew.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D5LkDttjFF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-D5LkDttjFF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FoeM3G98PD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FoeM3G98PD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LpEaBroYlA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LpEaBroYlA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D5LkDttjFF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-D5LkDttjFF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.496 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.496 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_parse is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.496 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_encoder is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.496 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_csv_encoder is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.496 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_csv is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.496 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_bson_encoder is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.496 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_bson_parser_max is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.496 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack_parser_max is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.496 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor_encoder is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson_parser_max is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_parser_max is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_cursor is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_bson is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson_encoder is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor_parser_max is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack_encoder is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.532 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9EUwmq8MnN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.568 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mlvgRy39Lr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.611 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cnbc1jnrog
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.655 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LpEaBroYlA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.687 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BMc6ccRXTS
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.717 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-D5LkDttjFF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.751 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XbOgyEi1Eh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.788 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tHvIQK30nt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.818 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FoeM3G98PD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.860 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Zf4V230vR7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.893 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SYDJ9jvOUe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.931 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mqpu24Xdht
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:26.964 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nzbYXJOKIm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.000 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bP15ELFxs2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.031 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aiV9TU6oew
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.065 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AFFbL7XSZl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.104 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kUCzKf11B6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.137 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AnLLTpwLad
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.249 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_parse', 'fuzzer_log_file': 'fuzzerLogFile-0-9EUwmq8MnN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-mlvgRy39Lr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_csv_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-cnbc1jnrog'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_csv', 'fuzzer_log_file': 'fuzzerLogFile-0-LpEaBroYlA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_bson_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-BMc6ccRXTS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_bson_parser_max', 'fuzzer_log_file': 'fuzzerLogFile-0-D5LkDttjFF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack_parser_max', 'fuzzer_log_file': 'fuzzerLogFile-0-XbOgyEi1Eh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-tHvIQK30nt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson_parser_max', 'fuzzer_log_file': 'fuzzerLogFile-0-FoeM3G98PD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor', 'fuzzer_log_file': 'fuzzerLogFile-0-Zf4V230vR7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json_parser_max', 'fuzzer_log_file': 'fuzzerLogFile-0-SYDJ9jvOUe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson', 'fuzzer_log_file': 'fuzzerLogFile-0-mqpu24Xdht'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json_cursor', 'fuzzer_log_file': 'fuzzerLogFile-0-nzbYXJOKIm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_bson', 'fuzzer_log_file': 'fuzzerLogFile-0-bP15ELFxs2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-aiV9TU6oew'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor_parser_max', 'fuzzer_log_file': 'fuzzerLogFile-0-AFFbL7XSZl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack', 'fuzzer_log_file': 'fuzzerLogFile-0-kUCzKf11B6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-AnLLTpwLad'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.253 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.426 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.432 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.432 INFO data_loader - load_all_profiles: - found 18 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.454 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FoeM3G98PD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.454 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FoeM3G98PD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.454 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.454 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tHvIQK30nt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.455 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tHvIQK30nt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.455 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.455 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mqpu24Xdht.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.455 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mqpu24Xdht.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.455 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.455 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-D5LkDttjFF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.456 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-D5LkDttjFF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.456 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.456 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AFFbL7XSZl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.456 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AFFbL7XSZl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.456 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.457 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bP15ELFxs2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.458 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bP15ELFxs2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.458 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.554 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.571 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.571 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.572 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.583 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BMc6ccRXTS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BMc6ccRXTS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.601 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.602 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.612 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kUCzKf11B6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.613 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kUCzKf11B6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.613 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.727 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.762 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.763 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.776 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nzbYXJOKIm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.776 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nzbYXJOKIm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.777 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.854 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.918 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.940 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.949 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.951 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.986 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LpEaBroYlA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.986 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LpEaBroYlA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.986 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.991 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:27.993 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.031 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.034 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.046 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.047 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.047 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.080 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.079 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Zf4V230vR7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.080 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Zf4V230vR7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.080 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.262 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.265 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.314 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.320 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.386 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.388 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.410 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cnbc1jnrog.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.411 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cnbc1jnrog.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.411 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.435 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.557 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.646 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9EUwmq8MnN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.647 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9EUwmq8MnN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.647 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.839 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:28.953 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.100 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.104 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.158 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aiV9TU6oew.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.159 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aiV9TU6oew.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.159 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.298 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.325 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.332 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.333 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.346 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mlvgRy39Lr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.346 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mlvgRy39Lr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.346 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.472 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.552 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AnLLTpwLad.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.553 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AnLLTpwLad.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.553 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.780 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.936 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.940 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.969 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:29.996 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:30.044 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:30.053 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:30.055 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:30.647 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:30.652 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:30.657 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:30.684 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:30.690 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:30.910 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:30.916 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:31.308 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:31.312 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.588 INFO analysis - load_data_files: Found 18 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.589 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.590 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.590 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-D5LkDttjFF.data with fuzzerLogFile-0-D5LkDttjFF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.590 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FoeM3G98PD.data with fuzzerLogFile-0-FoeM3G98PD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.590 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BMc6ccRXTS.data with fuzzerLogFile-0-BMc6ccRXTS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.590 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AFFbL7XSZl.data with fuzzerLogFile-0-AFFbL7XSZl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.590 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bP15ELFxs2.data with fuzzerLogFile-0-bP15ELFxs2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.590 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mqpu24Xdht.data with fuzzerLogFile-0-mqpu24Xdht.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.590 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tHvIQK30nt.data with fuzzerLogFile-0-tHvIQK30nt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.590 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XbOgyEi1Eh.data with fuzzerLogFile-0-XbOgyEi1Eh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.590 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kUCzKf11B6.data with fuzzerLogFile-0-kUCzKf11B6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.590 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Zf4V230vR7.data with fuzzerLogFile-0-Zf4V230vR7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.590 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aiV9TU6oew.data with fuzzerLogFile-0-aiV9TU6oew.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.590 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nzbYXJOKIm.data with fuzzerLogFile-0-nzbYXJOKIm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.591 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SYDJ9jvOUe.data with fuzzerLogFile-0-SYDJ9jvOUe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.591 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AnLLTpwLad.data with fuzzerLogFile-0-AnLLTpwLad.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.591 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9EUwmq8MnN.data with fuzzerLogFile-0-9EUwmq8MnN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.591 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LpEaBroYlA.data with fuzzerLogFile-0-LpEaBroYlA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.591 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cnbc1jnrog.data with fuzzerLogFile-0-cnbc1jnrog.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.591 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mlvgRy39Lr.data with fuzzerLogFile-0-mlvgRy39Lr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.591 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.591 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.608 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.609 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.610 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.610 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.610 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.610 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_bson_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.611 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.612 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.613 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_bson_parser_max.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.613 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.613 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.613 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ubjson_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.613 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.616 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.616 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.616 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.616 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson_parser_max.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.616 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.616 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.617 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.617 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_bson_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.619 INFO fuzzer_profile - accummulate_profile: fuzz_bson: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.619 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.619 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_bson_encoder.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.621 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.624 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.624 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.624 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.626 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.626 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.626 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cbor_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.628 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.629 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.629 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cbor_parser_max.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.629 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.630 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.630 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.630 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.630 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.631 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.632 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.632 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.632 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.632 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.632 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.633 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.633 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.634 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.634 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.635 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.635 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cbor_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.635 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.636 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_msgpack_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.637 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cbor_encoder.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.639 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.639 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_msgpack_parser_max.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.642 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.642 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.645 INFO fuzzer_profile - accummulate_profile: fuzz_bson: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.645 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.645 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_bson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.648 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.648 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_bson.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.648 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.648 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.649 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.649 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.649 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.650 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.650 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.650 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.651 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.651 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.651 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ubjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.654 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.654 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.655 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.656 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.656 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.657 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.659 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.664 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.664 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.666 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.666 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.667 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.667 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.667 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.668 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.668 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.668 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.668 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ubjson_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.671 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.671 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json_parser_max.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.672 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson_encoder.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.674 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_msgpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.678 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.678 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_msgpack.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.684 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.684 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.685 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.685 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.686 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.690 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.691 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.691 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.691 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.692 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.694 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.694 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.695 INFO fuzzer_profile - accummulate_profile: fuzz_bson: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.696 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.696 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.696 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.696 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.697 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.697 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.698 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.698 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.698 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json_cursor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.698 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.699 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.699 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.699 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.700 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.701 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.701 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json_cursor.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.701 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.706 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.706 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.707 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cbor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.710 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.711 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.711 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cbor.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.711 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.712 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.712 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.713 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.714 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.715 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.715 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.716 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.716 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.738 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.745 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.745 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.746 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.746 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.746 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_msgpack_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.749 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.749 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_msgpack_encoder.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.753 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.754 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.754 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.755 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.756 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.759 INFO fuzzer_profile - accummulate_profile: fuzz_parse: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.760 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.761 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.761 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.761 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.766 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.783 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.783 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.786 INFO fuzzer_profile - accummulate_profile: fuzz_parse: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.786 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.786 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.786 INFO fuzzer_profile - accummulate_profile: fuzz_csv: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.786 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.789 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.789 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_parse.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.792 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.793 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.794 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.794 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.795 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_csv_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.797 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.797 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_csv_encoder.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.810 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.810 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.811 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.811 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.811 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.811 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.813 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.816 INFO fuzzer_profile - accummulate_profile: fuzz_csv: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.816 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.816 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_csv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.816 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.817 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.818 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.818 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.818 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.818 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_csv.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.822 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.840 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.841 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.841 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.842 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.843 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.851 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.852 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.852 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.852 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.856 INFO fuzzer_profile - accummulate_profile: fuzz_parse: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.858 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.859 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.859 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.860 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.863 INFO fuzzer_profile - accummulate_profile: fuzz_csv: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:32.995 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:33.000 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:33.001 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:33.002 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:33.002 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:33.002 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:33.005 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:33.005 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json_encoder.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:33.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:33.065 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:33.065 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:33.066 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:33.066 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:33.068 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:35.571 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:35.572 INFO project_profile - __init__: Creating merged profile of 18 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:35.572 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:35.574 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:35.576 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.666 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.717 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:13, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.717 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:14, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.718 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.718 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:17, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.718 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.718 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.719 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:12, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.719 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:13, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.719 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:14, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.719 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.719 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:16, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.769 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.769 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.789 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_bson_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.789 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_bson_parser_max/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:36.801 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:42.376 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:42.377 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_ubjson_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:42.377 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_ubjson_parser_max/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:42.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:42.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:42.390 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.175 INFO analysis - overlay_calltree_with_coverage: [+] found 48 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.177 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_bson_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.177 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_bson_encoder/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.323 INFO analysis - overlay_calltree_with_coverage: [+] found 38 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.325 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_cbor_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.325 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_cbor_encoder/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.427 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.005 INFO analysis - overlay_calltree_with_coverage: [+] found 24 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.009 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_msgpack_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.009 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_msgpack_parser_max/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.044 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:12.717 INFO analysis - overlay_calltree_with_coverage: [+] found 34 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:12.721 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_ubjson_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:12.721 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_ubjson_encoder/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:12.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:12.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:12.734 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:19.328 INFO analysis - overlay_calltree_with_coverage: [+] found 29 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:19.332 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_bson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:19.333 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_bson/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:19.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:19.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:19.351 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:38.589 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:38.594 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_cbor_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:38.594 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_cbor_parser_max/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:38.644 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:38.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:38.646 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:57.427 INFO analysis - overlay_calltree_with_coverage: [+] found 68 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:57.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_ubjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:57.434 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_ubjson/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:57.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:57.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:57.457 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:14.813 INFO analysis - overlay_calltree_with_coverage: [+] found 36 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:14.820 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_msgpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:14.821 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_msgpack/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:14.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:14.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:14.865 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:39.787 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:39.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_msgpack_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:39.796 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_msgpack_encoder/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:39.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:39.830 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:39.831 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:52.301 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:52.311 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_json_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:52.311 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_json_parser_max/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:52.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:52.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:52.365 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:56.665 INFO analysis - overlay_calltree_with_coverage: [+] found 45 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:56.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_cbor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:56.675 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_cbor/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:56.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:56.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:56.739 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:29.544 INFO analysis - overlay_calltree_with_coverage: [+] found 77 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:29.556 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_json_cursor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:29.556 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_json_cursor/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:29.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:29.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:29.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:34.975 INFO analysis - overlay_calltree_with_coverage: [+] found 37 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:34.987 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_json_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:34.988 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_json_encoder/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:35.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:35.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:35.043 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:40.691 INFO analysis - overlay_calltree_with_coverage: [+] found 74 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:40.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:40.705 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_parse/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:40.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:40.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:40.766 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:50.026 INFO analysis - overlay_calltree_with_coverage: [+] found 49 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:50.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_csv_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:50.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_csv_encoder/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:50.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:50.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:50.178 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:58.512 INFO analysis - overlay_calltree_with_coverage: [+] found 54 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:58.529 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_csv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:58.529 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20250117/fuzz_csv/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:58.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:58.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:58.686 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:10.046 INFO analysis - overlay_calltree_with_coverage: [+] found 40 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mqpu24Xdht.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cnbc1jnrog.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Zf4V230vR7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9EUwmq8MnN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kUCzKf11B6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mlvgRy39Lr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nzbYXJOKIm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BMc6ccRXTS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LpEaBroYlA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AnLLTpwLad.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FoeM3G98PD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aiV9TU6oew.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D5LkDttjFF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AFFbL7XSZl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tHvIQK30nt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bP15ELFxs2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aiV9TU6oew.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BMc6ccRXTS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bP15ELFxs2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LpEaBroYlA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AnLLTpwLad.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mlvgRy39Lr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nzbYXJOKIm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AFFbL7XSZl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Zf4V230vR7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kUCzKf11B6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tHvIQK30nt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cnbc1jnrog.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D5LkDttjFF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9EUwmq8MnN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mqpu24Xdht.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FoeM3G98PD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FoeM3G98PD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mqpu24Xdht.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aiV9TU6oew.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nzbYXJOKIm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AFFbL7XSZl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kUCzKf11B6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D5LkDttjFF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tHvIQK30nt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mlvgRy39Lr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LpEaBroYlA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AnLLTpwLad.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Zf4V230vR7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cnbc1jnrog.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9EUwmq8MnN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bP15ELFxs2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BMc6ccRXTS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:10.176 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:10.176 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:10.176 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:10.177 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:13.576 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:13.581 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:20.417 INFO html_report - create_all_function_table: Assembled a total of 2604 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:20.417 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:20.443 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:20.443 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:20.445 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:20.445 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 199 -- : 199
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:20.445 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:20.446 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:20.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:20.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:20.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:20.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:20.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:20.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:20.918 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.133 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_bson_parser_max_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.133 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.191 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.191 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.283 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.283 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.284 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.284 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.284 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.284 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.284 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.284 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.288 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.290 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.290 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 227 -- : 227
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.290 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.291 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.408 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ubjson_parser_max_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.408 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.480 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.480 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.576 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.577 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.578 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.578 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.578 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.578 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.582 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.582 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.584 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.584 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 199 -- : 199
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.584 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.585 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.680 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_bson_encoder_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.680 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (156 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.733 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:21.733 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.059 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.064 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.064 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.073 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.074 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 819 -- : 819
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.074 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.075 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.494 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cbor_encoder_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.494 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (698 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.575 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.575 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.676 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.676 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.697 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.703 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.703 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 521 -- : 521
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.703 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.704 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.706 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.706 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.706 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.962 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_msgpack_parser_max_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:22.962 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.037 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.038 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.124 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.124 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.125 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.134 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.134 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.137 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.137 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 227 -- : 227
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.137 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.137 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.537 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ubjson_encoder_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.537 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.595 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.595 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.682 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.682 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.687 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.687 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.690 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.690 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 320 -- : 320
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.690 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.691 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.845 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_bson_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.845 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (249 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.902 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.902 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.979 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.979 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.990 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.990 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.998 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.999 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 795 -- : 795
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.000 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.001 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.398 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cbor_parser_max_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.399 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (681 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.478 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.479 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.576 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.576 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.577 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.578 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.578 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.578 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.578 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.578 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.578 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.578 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.578 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.589 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.592 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.592 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 348 -- : 348
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.592 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.593 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:24.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.051 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ubjson_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.051 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (273 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.111 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.111 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.196 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.197 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.211 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.211 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.218 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.218 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 646 -- : 646
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.219 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.219 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.221 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.221 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.221 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.221 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.221 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.221 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.221 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.221 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.532 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_msgpack_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.532 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (526 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.615 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.615 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.711 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.711 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.728 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.728 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.734 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.735 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 526 -- : 526
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.735 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.736 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.994 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_msgpack_encoder_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:25.995 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.066 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.066 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.153 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.153 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.162 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.163 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.167 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.167 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 433 -- : 433
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.167 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.168 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.643 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_parser_max_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.643 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (366 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.714 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.714 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.811 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.811 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.820 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.820 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.829 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.831 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 933 -- : 933
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.831 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.832 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.288 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cbor_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.288 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (785 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.376 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.376 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.482 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.483 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.505 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.505 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.510 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.511 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.511 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.512 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.111 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_cursor_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.111 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (490 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.212 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.212 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.315 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.315 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.327 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.327 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.331 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.332 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 451 -- : 451
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.332 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.332 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.559 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_encoder_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.559 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (379 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.636 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.636 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.737 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.737 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.746 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.746 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.751 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.751 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 473 -- : 473
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.751 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.752 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.993 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_parse_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.993 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (400 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.067 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.067 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.167 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.167 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.169 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.183 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.183 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.192 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.193 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 883 -- : 883
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.193 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.194 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.196 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.196 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.196 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.196 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.946 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_csv_encoder_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.947 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (776 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.067 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.067 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.191 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.191 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.192 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.192 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.211 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.211 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.220 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.221 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 943 -- : 943
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.221 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.222 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.223 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.223 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.690 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_csv_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.691 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (826 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.814 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.814 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.926 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.926 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.956 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.956 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:30.956 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.085 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.090 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.090 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.090 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:37.482 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:37.487 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:37.581 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:37.583 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:37.584 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:40.578 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:40.583 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:40.673 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:40.677 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:40.677 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:44.355 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:44.358 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:44.453 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:44.457 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:44.457 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:47.500 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:47.503 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:47.597 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:47.600 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:47.600 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:51.240 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:51.243 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:51.345 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:51.349 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:51.349 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:54.420 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:54.423 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:54.519 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:54.523 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:54.523 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:58.248 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:58.250 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:58.351 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['jsoncons::json_decoder >, std::__1::allocator >::visit_end_array(jsoncons::ser_context const&, std::__1::error_code&)', 'jsoncons::json_decoder >, std::__1::allocator >::visit_end_array(jsoncons::ser_context const&, std::__1::error_code&)', 'jsoncons::cbor::basic_cbor_encoder >, void>, std::__1::allocator >::visit_key(std::__1::basic_string_view > const&, jsoncons::ser_context const&, std::__1::error_code&)', 'jsoncons::csv::basic_csv_encoder, std::__1::allocator > >, std::__1::allocator >::visit_double(double, jsoncons::semantic_tag, jsoncons::ser_context const&, std::__1::error_code&)', 'jsoncons::order_preserving_json_object, std::__1::allocator >, jsoncons::basic_json >, std::__1::vector>::~order_preserving_json_object()', 'jsoncons::sorted_json_object, std::__1::allocator >, jsoncons::basic_json >, std::__1::vector>::~sorted_json_object()', 'jsoncons::bson::basic_bson_encoder >, void>, std::__1::allocator >::visit_string(std::__1::basic_string_view > const&, jsoncons::semantic_tag, jsoncons::ser_context const&, std::__1::error_code&)'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.259 INFO html_report - create_all_function_table: Assembled a total of 2604 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.325 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.387 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.387 INFO engine_input - analysis_func: Generating input for fuzz_bson_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_19bson_decode_optionsERKS6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_19bson_decode_optionsERKS6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE4readEPhm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE12end_documentERNS_18basic_json_visitorIcEERNS4_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.390 INFO engine_input - analysis_func: Generating input for fuzz_ubjson_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.392 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_21ubjson_decode_optionsERKS6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE5parseERNS_18basic_json_visitorIcEERNS4_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RNS_18basic_json_visitorIcEERKNS0_21ubjson_decode_optionsERKS6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.393 INFO engine_input - analysis_func: Generating input for fuzz_bson_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.394 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson18basic_bson_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKS9_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_19bson_decode_optionsERKS6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_19bson_decode_optionsERKS6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE4readEPhm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.395 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE12end_documentERNS_18basic_json_visitorIcEERNS4_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.395 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson18basic_bson_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKS9_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.395 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson18basic_bson_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKS9_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.395 INFO engine_input - analysis_func: Generating input for fuzz_cbor_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.396 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE9read_itemERNS_24basic_item_event_visitorIcEERNS4_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE21read_decimal_fractionERNS4_12basic_stringIcNS4_11char_traitsIcEES6_EERNS4_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons24basic_item_event_visitorIcE17byte_string_valueINSt3__16vectorIhNS3_9allocatorIhEEEEEEbRKT_NS_12semantic_tagERKNS_11ser_contextERNS3_10error_codeENS3_9enable_ifIXsr16extension_traits16is_byte_sequenceIS8_EE5valueEiE4typeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE17write_byte_stringINS7_28read_byte_string_from_sourceEEEvT_RNS_24basic_item_event_visitorIcEERNS4_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE16read_byte_stringERNS4_6vectorIhNS5_IhEEEERNS4_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE9read_itemERNS_24basic_item_event_visitorIcEERNS4_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE16read_byte_stringERNS4_6vectorIhNS5_IhEEEERNS4_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor18basic_cbor_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKNS0_19cbor_encode_optionsERKS9_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE21read_decimal_fractionERNS4_12basic_stringIcNS4_11char_traitsIcEES6_EERNS4_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.398 INFO engine_input - analysis_func: Generating input for fuzz_msgpack_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.399 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEEaSERKS4_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE9normalizeERS4_S5_Ri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsonconsltERKNS_12basic_bigintINSt3__19allocatorIhEEEES6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.400 INFO engine_input - analysis_func: Generating input for fuzz_ubjson_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.401 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson20basic_ubjson_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKS9_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_21ubjson_decode_optionsERKS6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE5parseERNS_18basic_json_visitorIcEERNS4_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson20basic_ubjson_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKS9_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson20basic_ubjson_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKS9_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson20basic_ubjson_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKNS0_21ubjson_encode_optionsERKS9_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.402 INFO engine_input - analysis_func: Generating input for fuzz_bson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.403 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson11decode_bsonINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEEEENS4_9enable_ifIXsr16extension_traits13is_basic_jsonIT_EE5valueES9_E4typeERNS4_13basic_istreamIcNS4_11char_traitsIcEEEERKNS0_19bson_decode_optionsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE5parseERNS_18basic_json_visitorIcEERNS4_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_13basic_istreamIcNS4_11char_traitsIcEEEEEEOT_RKNS0_19bson_decode_optionsERKS6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_13basic_istreamIcNS4_11char_traitsIcEEEEEEOT_RKNS0_19bson_decode_optionsERKS6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE4readEPhm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE12end_documentERNS_18basic_json_visitorIcEERNS4_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEE4readEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.405 INFO engine_input - analysis_func: Generating input for fuzz_cbor_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.406 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEEaSERKS4_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEErSEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE9normalizeERS4_S5_Ri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.407 INFO engine_input - analysis_func: Generating input for fuzz_ubjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7utility19heap_string_factoryIcNS_9null_typeENSt3__19allocatorIcEEE7destroyEPNS0_11heap_stringIcS2_S5_EE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE5parseERNS_18basic_json_visitorIcEERNS4_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson13decode_ubjsonINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEEEENS4_9enable_ifIXsr16extension_traits13is_basic_jsonIT_EE5valueES9_E4typeERNS4_13basic_istreamIcNS4_11char_traitsIcEEEERKNS0_21ubjson_decode_optionsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEE9constructINS5_12null_storageEJEEEvDpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_13basic_istreamIcNS4_11char_traitsIcEEEEEEOT_RKNS0_21ubjson_decode_optionsERKS6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEE4readEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.409 INFO engine_input - analysis_func: Generating input for fuzz_msgpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEEaSERKS4_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE9normalizeERS4_S5_Ri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7msgpack14decode_msgpackINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEEEENS4_9enable_ifIXsr16extension_traits13is_basic_jsonIT_EE5valueES9_E4typeERNS4_13basic_istreamIcNS4_11char_traitsIcEEEERKNS0_22msgpack_decode_optionsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsonconsltERKNS_12basic_bigintINSt3__19allocatorIhEEEES6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7msgpack20basic_msgpack_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE5parseERNS_24basic_item_event_visitorIcEERNS4_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.412 INFO engine_input - analysis_func: Generating input for fuzz_msgpack_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEEaSERKS4_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE9normalizeERS4_S5_Ri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsonconsltERKNS_12basic_bigintINSt3__19allocatorIhEEEES6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7msgpack20basic_msgpack_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RNS_18basic_json_visitorIcEERKNS0_22msgpack_decode_optionsERKS6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7msgpack20basic_msgpack_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RNS_18basic_json_visitorIcEERKNS0_22msgpack_decode_optionsERKS6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.415 INFO engine_input - analysis_func: Generating input for fuzz_json_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.416 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_readerIcNS_13stream_sourceIcEENSt3__19allocatorIcEEE10check_doneERNS3_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIcEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.417 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIcE11fill_bufferEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.417 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons19json_source_adaptorINS_13stream_sourceIcEEEC2IRNSt3__119basic_istringstreamIcNS5_11char_traitsIcEENS5_9allocatorIcEEEEEEOT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.417 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.417 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.417 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail20to_integer_uncheckedIlcEENSt3__19enable_ifIXaasr16extension_traits14integer_limitsIT_EE14is_specializedsr16extension_traits14integer_limitsIS4_EE9is_signedENS0_17to_integer_resultIS4_T0_EEE4typeEPKS6_mRS4_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.417 INFO engine_input - analysis_func: Generating input for fuzz_cbor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.419 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEEaSERKS4_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEErSEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor11decode_cborINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEEEENS4_9enable_ifIXsr16extension_traits13is_basic_jsonIT_EE5valueES9_E4typeERNS4_13basic_istreamIcNS4_11char_traitsIcEEEERKNS0_19cbor_decode_optionsE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE9normalizeERS4_S5_Ri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_13basic_istreamIcNS4_11char_traitsIcEEEEEEOT_RNS_18basic_json_visitorIcEERKNS0_19cbor_decode_optionsERKS6_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEE15dynamic_storageC2ERKS5_NS2_ImEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.421 INFO engine_input - analysis_func: Generating input for fuzz_json_cursor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.422 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail15prettify_stringINSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEEEvPKcmiiiRT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons15value_converterINSt3__117basic_string_viewIcNS1_11char_traitsIcEEEENS1_12basic_stringIcS4_NS1_9allocatorIcEEEEvE7convertERKS5_NS_12semantic_tagERNS1_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail12write_doubleC2ENS_18float_chars_formatEi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail12dtoa_generalINSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEEEbdcRT_NS2_17integral_constantIbLb0EEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons15value_converterIlNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEvE7convertElNS_12semantic_tagERNS1_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE16end_string_valueEPKcmRNS_18basic_json_visitorIcEERNS1_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIcE11fill_bufferEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.424 INFO engine_input - analysis_func: Generating input for fuzz_json_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.425 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_readerIcNS_13stream_sourceIcEENSt3__19allocatorIcEEE10check_doneERNS3_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIcEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIcE11fill_bufferEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons19json_source_adaptorINS_13stream_sourceIcEEEC2IRNSt3__119basic_istringstreamIcNS5_11char_traitsIcEENS5_9allocatorIcEEEEEEOT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail20to_integer_uncheckedIlcEENSt3__19enable_ifIXaasr16extension_traits14integer_limitsIT_EE14is_specializedsr16extension_traits14integer_limitsIS4_EE9is_signedENS0_17to_integer_resultIS4_T0_EEE4typeEPKS6_mRS4_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.426 INFO engine_input - analysis_func: Generating input for fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.427 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7utility19heap_string_factoryIcNS_9null_typeENSt3__19allocatorIcEEE7destroyEPNS0_11heap_stringIcS2_S5_EE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEE5parseINS2_12basic_stringIcNS2_11char_traitsIcEES4_EEEENS2_9enable_ifIXsr16extension_traits14is_sequence_ofIT_cEE5valueES5_E4typeERKSC_RKNS_25basic_json_decode_optionsIcEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEE9constructINS5_12null_storageEJEEEvDpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail20to_integer_uncheckedIlcEENSt3__19enable_ifIXaasr16extension_traits14integer_limitsIT_EE14is_specializedsr16extension_traits14integer_limitsIS4_EE9is_signedENS0_17to_integer_resultIS4_T0_EEE4typeEPKS6_mRS4_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.429 INFO engine_input - analysis_func: Generating input for fuzz_csv_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.430 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE25end_unquoted_string_valueERNS2_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv6detail18parse_column_typesIcNSt3__16vectorINS0_13csv_type_infoENS3_9allocatorIS5_EEEEEEvRKNS3_12basic_stringIT_NS3_11char_traitsISA_EENS6_ISA_EEEERT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE9end_valueEbRNS2_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE23end_quoted_string_valueERNS2_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.432 INFO engine_input - analysis_func: Generating input for fuzz_csv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.433 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE25end_unquoted_string_valueERNS2_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons9ser_errorC1ENSt3__110error_codeEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv6detail18parse_column_typesIcNSt3__16vectorINS0_13csv_type_infoENS3_9allocatorIS5_EEEEEEvRKNS3_12basic_stringIT_NS3_11char_traitsISA_EENS6_ISA_EEEERT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE9end_valueEbRNS2_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE23end_quoted_string_valueERNS2_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.435 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.435 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.435 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.441 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.442 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.882 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.882 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.882 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.882 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.883 INFO annotated_cfg - analysis_func: Analysing: fuzz_bson_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.886 INFO annotated_cfg - analysis_func: Analysing: fuzz_ubjson_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.889 INFO annotated_cfg - analysis_func: Analysing: fuzz_bson_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.892 INFO annotated_cfg - analysis_func: Analysing: fuzz_cbor_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.905 INFO annotated_cfg - analysis_func: Analysing: fuzz_msgpack_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.912 INFO annotated_cfg - analysis_func: Analysing: fuzz_ubjson_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.916 INFO annotated_cfg - analysis_func: Analysing: fuzz_bson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.920 INFO annotated_cfg - analysis_func: Analysing: fuzz_cbor_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.933 INFO annotated_cfg - analysis_func: Analysing: fuzz_ubjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.938 INFO annotated_cfg - analysis_func: Analysing: fuzz_msgpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.947 INFO annotated_cfg - analysis_func: Analysing: fuzz_msgpack_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.955 INFO annotated_cfg - analysis_func: Analysing: fuzz_json_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.961 INFO annotated_cfg - analysis_func: Analysing: fuzz_cbor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.976 INFO annotated_cfg - analysis_func: Analysing: fuzz_json_cursor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.984 INFO annotated_cfg - analysis_func: Analysing: fuzz_json_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.991 INFO annotated_cfg - analysis_func: Analysing: fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:05.997 INFO annotated_cfg - analysis_func: Analysing: fuzz_csv_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.010 INFO annotated_cfg - analysis_func: Analysing: fuzz_csv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_bson_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_ubjson_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_bson_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_cbor_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_msgpack_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_ubjson_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_bson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_cbor_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_ubjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_msgpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_msgpack_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_json_parser_max
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_cbor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_json_cursor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_json_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_csv_encoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20250117/linux -- fuzz_csv
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.045 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.156 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.321 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.476 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.590 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.714 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.796 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.863 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:06.932 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:07.104 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:07.178 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:07.213 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:07.267 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:07.331 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:07.376 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:07.439 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:07.539 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:07.668 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:07.772 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.765 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:00.731 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:00.731 INFO debug_info - create_friendly_debug_types: Have to create for 104128 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:00.811 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:00.826 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:00.840 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:00.855 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:00.869 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:00.883 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:00.898 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:00.913 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:00.928 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:00.944 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:00.961 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:00.979 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:00.995 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.012 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.029 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.045 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.060 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.076 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.090 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.563 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.577 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.591 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.607 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.620 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.633 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.648 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.661 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.675 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.690 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.703 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.717 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.733 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.750 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.767 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.784 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.799 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.815 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.829 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.845 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.859 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.874 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:05.044 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/ubjson_error.hpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 207
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 60
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/ubjson_parser.hpp ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 133
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 53
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/config/jsoncons_config.hpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/source.hpp ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/span.hpp ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/utility/byte_string.hpp ------- 53
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/tag_type.hpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/ser_context.hpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/ubjson_options.hpp ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_visitor.hpp ------- 87
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/ubjson_reader.hpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/utility/unicode_traits.hpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/utility/binary.hpp ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/parse_number.hpp ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/config/compiler_support.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_type.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/conv_error.hpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/basic_json.hpp ------- 280
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/utility/heap_string.hpp ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/allocator_holder.hpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_array.hpp ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_object.hpp ------- 107
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_decoder.hpp ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_exception.hpp ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_filter.hpp ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/utility/extension_traits.hpp ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/reference_wrapper.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/decode_ubjson.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_ubjson.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/sink.hpp ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/ubjson_encoder.hpp ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_error.hpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_arg_t.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/staj_event.hpp ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_options.hpp ------- 90
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 66
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_parser.hpp ------- 58
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/write_number.hpp ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/typed_array_view.hpp ------- 40
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/source_adaptor.hpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/value_converter.hpp ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/grisu3.hpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_category.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/staj_cursor.hpp ------- 53
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_cursor.hpp ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_parser.hpp ------- 60
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/bitset ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_options.hpp ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/item_event_visitor.hpp ------- 112
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/utility/bigint.hpp ------- 87
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_error.hpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_reader.hpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_detail.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/logarithms.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/msgpack_error.hpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/msgpack_parser.hpp ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/msgpack_options.hpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/msgpack_reader.hpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/decode_msgpack.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_msgpack.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_error.hpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_oid.hpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_parser.hpp ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_options.hpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_reader.hpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_decimal128.hpp ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_reader.hpp ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_encoder.hpp ------- 71
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 120
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 99
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_encoder.hpp ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_error.hpp ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_options.hpp ------- 103
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_parser.hpp ------- 67
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_reader.hpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/system_error.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_csv.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/msgpack_encoder.hpp ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/decode_cbor.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_cbor.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_encoder.hpp ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 102
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 99
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_parse.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/decode_bson.hpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_bson.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_encoder.hpp ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.691 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.691 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.692 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.693 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.693 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_filter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.693 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.694 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.694 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/dtoa_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.694 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.695 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.695 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_traits_macro_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.695 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/csv/src/csv_subfield_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.696 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_assignment_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.696 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.696 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/from_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.696 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/cbor/src/cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.697 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.697 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.697 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.697 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/encode_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.697 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.698 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.698 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.698 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.698 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/cbor/src/decode_cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.699 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.699 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/encode_cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.699 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/schema_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.700 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_type_traits_container_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.700 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_oid_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.700 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/issue355_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.700 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.700 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.701 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_compare_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.701 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/dtoa_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.701 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/staj_iterator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.701 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.701 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/bigint_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.702 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.702 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.702 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.702 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.703 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/double_round_trip_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.703 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.703 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_constructor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.703 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.704 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.704 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.704 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_type_traits_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.704 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.704 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_storage_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.704 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.705 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.705 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.705 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.705 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.705 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.706 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.706 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.706 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.706 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_traits_macro_limit_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.706 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.707 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/format_validator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.707 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_type_traits_container_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.707 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_as_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.707 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.707 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.708 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.708 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.708 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.708 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.709 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/cbor/src/decode_cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.709 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.709 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.709 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.710 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/csv/src/csv_subfield_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.710 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_assignment_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.710 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/dtoa_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.710 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.710 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/detail/string_view_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.711 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/json_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.711 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.711 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.712 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_swap_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.712 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.712 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.712 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/value_converter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.712 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.713 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.713 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/cbor/src/cbor_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.713 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.713 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jmespath/src/jmespath_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.713 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.714 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.714 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.714 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.714 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/ojson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.715 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_parser_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.715 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.716 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_type_traits_chrono_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.716 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.716 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_position_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.716 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.717 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.717 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.717 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/double_to_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.717 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.717 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.718 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/short_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.718 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_options_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.718 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/span_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.718 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/testmain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.719 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.719 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.719 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_storage_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.719 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/bson/src/bson_decimal128_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.720 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/decode_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.720 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.720 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_assignment_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.720 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_type_traits_container_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.720 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/source_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.721 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_type_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.721 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.721 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.721 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.721 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.722 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.722 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/jsoncons_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.722 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.722 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/issue355_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.722 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/path_node_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.723 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/detect_encoding_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.723 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.723 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.723 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.723 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.724 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.724 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.724 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.724 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.725 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_checker_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.725 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.725 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.725 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_decimal128_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.726 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_decimal128_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.726 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_push_back_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.726 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_options_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.726 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/ojson_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.726 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.727 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/uri_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.727 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.727 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.727 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.727 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.728 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/range_collection_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.728 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/short_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.728 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/double_to_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.728 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.728 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.729 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/source_adaptor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.729 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.729 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/csv/src/csv_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.729 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/short_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.729 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.730 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.730 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.730 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.730 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/source_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.730 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.731 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.731 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/staj_iterator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.731 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.731 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.731 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.732 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.732 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_checker_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.732 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_type_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.732 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.733 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.733 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_exception_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.733 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_line_split_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.733 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.733 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/wjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.733 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/jsoncons_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.734 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/encode_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.734 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_less_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.734 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.734 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.735 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.735 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_less_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.735 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/parse_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.735 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.735 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.736 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/value_converter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.736 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/span_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.736 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.737 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/detail/optional_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.737 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.737 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/uri_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.737 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.737 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.738 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.738 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_type_traits_chrono_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.738 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.738 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.738 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/wjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.739 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.739 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.739 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jmespath/src/jmespath_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.739 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.740 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.740 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/ojson_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.740 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/ojson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.740 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.740 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/wjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.741 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/string_to_double_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.741 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.741 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_as_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.741 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.741 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.742 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/to_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.742 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/decode_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.742 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/staj_iterator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.742 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.742 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/string_to_double_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.743 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.743 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/cbor/src/encode_cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.743 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.743 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.743 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.744 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_oid_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.744 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/issue355_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.744 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/bson/src/bson_oid_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.744 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.744 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.745 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.745 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.745 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.745 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.746 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_traits_macro_limit_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.746 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.746 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/abort_early_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.746 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/validation_report_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.747 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/schema_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.747 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.747 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.747 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.748 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/path_node_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.748 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_compare_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.748 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/detect_encoding_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.748 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.748 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/msgpack/src/msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.748 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.749 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/jsoncons_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.749 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.749 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.749 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.750 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.750 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/value_converter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.750 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.750 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.751 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/decode_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.751 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.751 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.751 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/validation_report_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.751 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_traits_macro_limit_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.752 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_exception_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.752 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.752 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_type_traits_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.752 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/source_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.752 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_push_back_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.753 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.753 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/ojson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.753 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/encode_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.753 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_parser_position_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.753 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/double_to_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.753 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_position_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.754 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.754 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_constructor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.754 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/bson/src/bson_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.754 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/utility/uri_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.755 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/from_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.755 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.755 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_filter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.756 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.756 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/utility/bigint_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.756 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.756 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.756 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/ojson_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.757 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.757 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/optional_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.757 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.757 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/parse_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.757 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.757 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.758 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_swap_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.758 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.758 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonschema/src/range_collection_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.758 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/cbor/src/encode_cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.758 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.759 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_filter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.759 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.759 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/to_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.759 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.759 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_traits_macro_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.760 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.760 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/source_adaptor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.760 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/parse_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.760 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/bigint_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.761 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.761 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/optional_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.761 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.761 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/csv/src/csv_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.761 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.761 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.762 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_constructor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.762 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_traits_macro_functional_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.762 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.762 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/string_view_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.763 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.763 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.763 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.763 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_traits_macro_functional_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.763 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/range_collection_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.764 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.764 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_push_back_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.764 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_exception_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.764 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/decode_cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.764 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/detail/span_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.764 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/testmain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.765 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/csv/src/csv_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.765 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.765 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.765 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_type_traits_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.766 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.766 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/bson/src/bson_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.766 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_options_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.766 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.766 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/testmain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.767 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_traits_name_macro_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.767 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_line_split_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.767 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.767 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.767 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/bson/src/bson_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.768 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.768 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.768 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/format_validator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.768 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.768 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/bson/src/bson_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.769 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.769 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/detail/to_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.769 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.769 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.769 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.770 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.770 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.770 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonpath/src/path_node_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.770 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/csv/src/csv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.770 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_traits_name_macro_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.771 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.771 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.771 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.771 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/json_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.771 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.772 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_subfield_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.772 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.772 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.772 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.772 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.773 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonschema/src/format_validator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.773 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detect_encoding_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.773 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.773 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_storage_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.773 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.774 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonschema/src/schema_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.774 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.774 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/string_view_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.774 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/detail/from_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.774 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_type_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.775 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.775 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.775 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.775 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.775 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/string_to_double_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.776 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.776 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.776 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.776 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_swap_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.776 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.777 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.777 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_traits_name_macro_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.777 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.777 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.777 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonschema/src/validation_report_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.777 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonschema/src/abort_early_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.778 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.778 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.778 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.778 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_less_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.778 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.779 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/double_round_trip_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.779 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.779 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_type_traits_chrono_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.779 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.779 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.780 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.780 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.780 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_traits_macro_functional_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.780 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/csv/src/csv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.780 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.781 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.781 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_line_split_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.781 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/double_round_trip_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.781 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.781 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.782 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/source_adaptor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.782 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/csv/src/csv_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.782 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/corelib/src/json_parser_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.782 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.782 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.783 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.783 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.783 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.783 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.783 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_checker_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.784 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.784 INFO analysis - extract_tests_from_directories: /src/source-code/src/jsoncons/test/jsonpath/src/json_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.784 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/abort_early_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.784 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_traits_macro_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.784 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_compare_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.785 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_as_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:21.785 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:26.140 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:26.143 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:26.156 INFO debug_info - dump_debug_report: No such file: _buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:26.156 INFO debug_info - dump_debug_report: No such file: _source
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:26.194 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:26.394 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:26.394 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson_encoder_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson_parser_max.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson_parser_max_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor_encoder_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor_parser_max.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor_parser_max_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_csv.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_csv_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_csv_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_csv_encoder_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_cursor.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_cursor_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_encoder_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_parser_max.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_parser_max_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack_encoder_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack_parser_max.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack_parser_max_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_parse_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson_encoder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson_encoder_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson_parser_max.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson_parser_max_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9EUwmq8MnN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9EUwmq8MnN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9EUwmq8MnN.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9EUwmq8MnN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9EUwmq8MnN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9EUwmq8MnN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AFFbL7XSZl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AFFbL7XSZl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AFFbL7XSZl.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AFFbL7XSZl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AFFbL7XSZl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AFFbL7XSZl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AnLLTpwLad.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AnLLTpwLad.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AnLLTpwLad.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AnLLTpwLad.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AnLLTpwLad.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AnLLTpwLad.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BMc6ccRXTS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BMc6ccRXTS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BMc6ccRXTS.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BMc6ccRXTS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BMc6ccRXTS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BMc6ccRXTS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D5LkDttjFF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D5LkDttjFF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D5LkDttjFF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D5LkDttjFF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D5LkDttjFF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D5LkDttjFF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FoeM3G98PD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FoeM3G98PD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FoeM3G98PD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FoeM3G98PD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FoeM3G98PD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FoeM3G98PD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LpEaBroYlA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LpEaBroYlA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LpEaBroYlA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LpEaBroYlA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LpEaBroYlA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LpEaBroYlA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SYDJ9jvOUe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SYDJ9jvOUe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SYDJ9jvOUe.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SYDJ9jvOUe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SYDJ9jvOUe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SYDJ9jvOUe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XbOgyEi1Eh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XbOgyEi1Eh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XbOgyEi1Eh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XbOgyEi1Eh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XbOgyEi1Eh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XbOgyEi1Eh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zf4V230vR7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zf4V230vR7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zf4V230vR7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zf4V230vR7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zf4V230vR7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zf4V230vR7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aiV9TU6oew.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aiV9TU6oew.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aiV9TU6oew.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aiV9TU6oew.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aiV9TU6oew.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aiV9TU6oew.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bP15ELFxs2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bP15ELFxs2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bP15ELFxs2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bP15ELFxs2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bP15ELFxs2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bP15ELFxs2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cnbc1jnrog.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cnbc1jnrog.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cnbc1jnrog.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cnbc1jnrog.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cnbc1jnrog.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cnbc1jnrog.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kUCzKf11B6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kUCzKf11B6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kUCzKf11B6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kUCzKf11B6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kUCzKf11B6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kUCzKf11B6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlvgRy39Lr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlvgRy39Lr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlvgRy39Lr.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlvgRy39Lr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlvgRy39Lr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlvgRy39Lr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mqpu24Xdht.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mqpu24Xdht.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mqpu24Xdht.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mqpu24Xdht.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mqpu24Xdht.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mqpu24Xdht.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nzbYXJOKIm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nzbYXJOKIm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nzbYXJOKIm.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nzbYXJOKIm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nzbYXJOKIm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nzbYXJOKIm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tHvIQK30nt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tHvIQK30nt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tHvIQK30nt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tHvIQK30nt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tHvIQK30nt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tHvIQK30nt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/bson/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/bson/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_decimal128_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_oid_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/decode_cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/encode_cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/decode_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/detect_encoding_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/double_round_trip_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/double_to_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/dtoa_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/encode_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/issue355_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_as_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_assignment_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_checker_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_compare_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_constructor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_exception_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_filter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_less_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_line_split_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_options_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_position_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_push_back_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_storage_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_swap_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_traits_macro_functional_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_traits_macro_limit_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_traits_macro_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_traits_name_macro_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_type_traits_chrono_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_type_traits_container_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_type_traits_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_type_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/jsoncons_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/ojson_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/ojson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/parse_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/short_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/source_adaptor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/source_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/staj_iterator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/string_to_double_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/testmain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/value_converter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/wjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/from_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/optional_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/span_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/string_view_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/to_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/bigint_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/uri_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/csv/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/csv/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/csv/src/csv_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/csv/src/csv_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/csv/src/csv_subfield_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/csv/src/csv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/fuzz_regression/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/fuzz_regression/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jmespath/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jmespath/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jmespath/src/jmespath_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpatch/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpatch/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/json_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/path_node_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpointer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpointer/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/abort_early_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/format_validator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/range_collection_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/schema_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/validation_report_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/mergepatch/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/mergepatch/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/ubjson/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/ubjson/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_bson_encoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_csv.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_csv_encoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_json_cursor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_json_encoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_json_parser_max.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/allocator_holder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/basic_json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/conv_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/item_event_visitor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_array.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_cursor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_decoder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_encoder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_exception.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_filter.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_object.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_options.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_type.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_visitor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/ser_context.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/sink.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/source.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/source_adaptor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/staj_cursor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/staj_event.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/tag_type.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/typed_array_view.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/value_converter.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/config/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/config/compiler_support.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/config/jsoncons_config.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/grisu3.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/parse_number.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/span.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/write_number.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/bigint.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/binary.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/byte_string.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/extension_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/heap_string.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/unicode_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_decimal128.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_encoder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_oid.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_options.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_type.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/decode_bson.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_detail.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_encoder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_options.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/decode_cbor.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_encoder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_options.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/decode_msgpack.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_encoder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_options.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_type.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/decode_ubjson.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_encoder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_error.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_options.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_type.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_decimal128_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_oid_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/decode_cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/encode_cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/decode_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detect_encoding_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/double_round_trip_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/double_to_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/dtoa_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/encode_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/issue355_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_as_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_assignment_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_checker_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_compare_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_constructor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_exception_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_filter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_less_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_line_split_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_options_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_parser_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_parser_position_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_parser_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_push_back_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_storage_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_swap_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_traits_macro_functional_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_traits_macro_limit_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_traits_macro_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_traits_name_macro_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_type_traits_chrono_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_type_traits_container_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_type_traits_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_type_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/jsoncons_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/ojson_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/ojson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/parse_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/short_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/source_adaptor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/source_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/staj_iterator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/string_to_double_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/testmain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/value_converter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/wjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detail/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detail/from_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detail/optional_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detail/span_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detail/string_view_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detail/to_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/bigint_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/uri_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/csv_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/csv_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/csv_subfield_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/csv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/fuzz_regression/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/fuzz_regression/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/src/jmespath_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpatch/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpatch/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/json_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/path_node_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpointer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpointer/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/abort_early_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/format_validator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/range_collection_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/schema_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/validation_report_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/mergepatch/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/mergepatch/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/bson/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/bson/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/bson/src/bson_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/bson/src/bson_decimal128_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/bson/src/bson_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/bson/src/bson_oid_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/bson/src/bson_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/bson/src/bson_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/cbor/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/cbor/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/cbor/src/cbor_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/cbor/src/cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/cbor/src/decode_cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/cbor/src/encode_cbor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/decode_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/detect_encoding_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/double_round_trip_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/double_to_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/dtoa_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/encode_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/issue355_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_as_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_assignment_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_checker_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_compare_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_constructor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_exception_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_filter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_less_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_line_split_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_options_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_parser_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_parser_position_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_parser_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_push_back_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_storage_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_swap_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_traits_macro_functional_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_traits_macro_limit_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_traits_macro_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_traits_name_macro_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_type_traits_chrono_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_type_traits_container_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_type_traits_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_type_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/json_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/jsoncons_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/ojson_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/ojson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/parse_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/short_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/source_adaptor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/source_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/staj_iterator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/string_to_double_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/testmain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/value_converter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/wjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/detail/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/detail/from_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/detail/optional_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/detail/span_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/detail/string_view_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/detail/to_integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/utility/bigint_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/corelib/src/utility/uri_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/csv/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/csv/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/csv/src/csv_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/csv/src/csv_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/csv/src/csv_subfield_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/csv/src/csv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/fuzz_regression/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/fuzz_regression/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jmespath/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jmespath/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jmespath/src/jmespath_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpatch/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpatch/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpath/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpath/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpath/src/json_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpath/src/path_node_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpointer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpointer/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonschema/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonschema/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonschema/src/abort_early_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonschema/src/format_validator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonschema/src/range_collection_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonschema/src/schema_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/jsonschema/src/validation_report_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/mergepatch/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/mergepatch/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/msgpack/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/msgpack/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/msgpack/src/msgpack_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/ubjson/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/ubjson/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/inttypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit_reference
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/bitset
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iosfwd
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/make_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/push_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/reverse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sift_down.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/blsr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/reference_wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/weak_result_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/istream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/logarithms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_arg_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/error_category.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/error_code.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/system_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/promote.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 345,202,898 bytes received 17,054 bytes 230,146,634.67 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 349,824,984 speedup is 1.01
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FoeM3G98PD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 0.0 B/333.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/1.2k files][474.6 KiB/333.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9EUwmq8MnN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][474.6 KiB/333.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/1.2k files][474.6 KiB/333.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mqpu24Xdht.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][474.6 KiB/333.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mqpu24Xdht.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][474.6 KiB/333.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tHvIQK30nt.data [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][557.9 KiB/333.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cnbc1jnrog.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][557.9 KiB/333.6 MiB] 0% Done
/ [0/1.2k files][557.9 KiB/333.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv_encoder_colormap.png [Content-Type=image/png]...
Step #8: / [0/1.2k files][570.1 KiB/333.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zf4V230vR7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][622.8 KiB/333.6 MiB] 0% Done
/ [0/1.2k files][622.8 KiB/333.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: / [0/1.2k files][ 1.1 MiB/333.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zf4V230vR7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 1.6 MiB/333.6 MiB] 0% Done
/ [1/1.2k files][ 2.0 MiB/333.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack_colormap.png [Content-Type=image/png]...
Step #8: / [1/1.2k files][ 2.0 MiB/333.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9EUwmq8MnN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1/1.2k files][ 2.0 MiB/333.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [1/1.2k files][ 2.0 MiB/333.6 MiB] 0% Done
/ [2/1.2k files][ 2.0 MiB/333.6 MiB] 0% Done
/ [3/1.2k files][ 2.0 MiB/333.6 MiB] 0% Done
/ [4/1.2k files][ 2.0 MiB/333.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aiV9TU6oew.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [4/1.2k files][ 3.2 MiB/333.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_encoder_colormap.png [Content-Type=image/png]...
Step #8: / [4/1.2k files][ 3.4 MiB/333.6 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nzbYXJOKIm.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [4/1.2k files][ 4.0 MiB/333.6 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_parser_max_colormap.png [Content-Type=image/png]...
Step #8: / [4/1.2k files][ 7.1 MiB/333.6 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson_parser_max_colormap.png [Content-Type=image/png]...
Step #8: / [4/1.2k files][ 7.8 MiB/333.6 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_cursor.covreport [Content-Type=application/octet-stream]...
Step #8: / [4/1.2k files][ 8.9 MiB/333.6 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aiV9TU6oew.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kUCzKf11B6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [4/1.2k files][ 9.6 MiB/333.6 MiB] 2% Done
/ [4/1.2k files][ 9.9 MiB/333.6 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMc6ccRXTS.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/1.2k files][ 10.7 MiB/333.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [4/1.2k files][ 11.7 MiB/333.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlvgRy39Lr.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [4/1.2k files][ 13.0 MiB/333.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AnLLTpwLad.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/1.2k files][ 13.4 MiB/333.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FoeM3G98PD.data [Content-Type=application/octet-stream]...
Step #8: / [4/1.2k files][ 13.4 MiB/333.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMc6ccRXTS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [4/1.2k files][ 17.3 MiB/333.6 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack_parser_max_colormap.png [Content-Type=image/png]...
Step #8: / [4/1.2k files][ 17.3 MiB/333.6 MiB] 5% Done
/ [5/1.2k files][ 17.3 MiB/333.6 MiB] 5% Done
/ [6/1.2k files][ 17.3 MiB/333.6 MiB] 5% Done
/ [7/1.2k files][ 17.3 MiB/333.6 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [7/1.2k files][ 17.3 MiB/333.6 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson_parser_max.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/1.2k files][ 17.3 MiB/333.6 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: / [8/1.2k files][ 17.6 MiB/333.6 MiB] 5% Done
/ [8/1.2k files][ 17.6 MiB/333.6 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack_encoder.covreport [Content-Type=application/octet-stream]...
Step #8: / [8/1.2k files][ 19.4 MiB/333.6 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv_colormap.png [Content-Type=image/png]...
Step #8: / [8/1.2k files][ 20.4 MiB/333.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: / [8/1.2k files][ 21.0 MiB/333.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nzbYXJOKIm.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [8/1.2k files][ 22.8 MiB/333.6 MiB] 6% Done
/ [8/1.2k files][ 22.9 MiB/333.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlvgRy39Lr.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/1.2k files][ 22.9 MiB/333.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bP15ELFxs2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [8/1.2k files][ 22.9 MiB/333.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D5LkDttjFF.data [Content-Type=application/octet-stream]...
Step #8: / [8/1.2k files][ 22.9 MiB/333.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson_colormap.png [Content-Type=image/png]...
Step #8: / [8/1.2k files][ 22.9 MiB/333.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMc6ccRXTS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [8/1.2k files][ 22.9 MiB/333.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson_colormap.png [Content-Type=image/png]...
Step #8: / [8/1.2k files][ 22.9 MiB/333.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bP15ELFxs2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [8/1.2k files][ 22.9 MiB/333.6 MiB] 6% Done
/ [9/1.2k files][ 22.9 MiB/333.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mqpu24Xdht.data [Content-Type=application/octet-stream]...
Step #8: / [9/1.2k files][ 22.9 MiB/333.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [10/1.2k files][ 22.9 MiB/333.6 MiB] 6% Done
/ [10/1.2k files][ 22.9 MiB/333.6 MiB] 6% Done
/ [11/1.2k files][ 24.7 MiB/333.6 MiB] 7% Done
/ [12/1.2k files][ 24.9 MiB/333.6 MiB] 7% Done
/ [13/1.2k files][ 27.8 MiB/333.6 MiB] 8% Done
/ [14/1.2k files][ 30.0 MiB/333.6 MiB] 8% Done
/ [15/1.2k files][ 30.0 MiB/333.6 MiB] 8% Done
/ [16/1.2k files][ 30.0 MiB/333.6 MiB] 8% Done
/ [17/1.2k files][ 30.0 MiB/333.6 MiB] 8% Done
/ [18/1.2k files][ 30.0 MiB/333.6 MiB] 8% Done
/ [19/1.2k files][ 30.0 MiB/333.6 MiB] 8% Done
/ [20/1.2k files][ 30.5 MiB/333.6 MiB] 9% Done
-
- [21/1.2k files][ 36.0 MiB/333.6 MiB] 10% Done
- [22/1.2k files][ 36.0 MiB/333.6 MiB] 10% Done
- [23/1.2k files][ 36.0 MiB/333.6 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LpEaBroYlA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 36.0 MiB/333.6 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aiV9TU6oew.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 36.2 MiB/333.6 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [23/1.2k files][ 37.2 MiB/333.6 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D5LkDttjFF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 37.2 MiB/333.6 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AFFbL7XSZl.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 37.2 MiB/333.6 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMc6ccRXTS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 37.2 MiB/333.6 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: - [23/1.2k files][ 37.2 MiB/333.6 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kUCzKf11B6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 37.2 MiB/333.6 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LpEaBroYlA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 37.2 MiB/333.6 MiB] 11% Done
- [24/1.2k files][ 38.0 MiB/333.6 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/1.2k files][ 38.5 MiB/333.6 MiB] 11% Done
- [25/1.2k files][ 39.0 MiB/333.6 MiB] 11% Done
- [26/1.2k files][ 39.0 MiB/333.6 MiB] 11% Done
- [27/1.2k files][ 39.3 MiB/333.6 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AnLLTpwLad.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [28/1.2k files][ 39.3 MiB/333.6 MiB] 11% Done
- [29/1.2k files][ 39.3 MiB/333.6 MiB] 11% Done
- [29/1.2k files][ 39.5 MiB/333.6 MiB] 11% Done
- [30/1.2k files][ 39.6 MiB/333.6 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AFFbL7XSZl.data [Content-Type=application/octet-stream]...
Step #8: - [31/1.2k files][ 39.6 MiB/333.6 MiB] 11% Done
- [31/1.2k files][ 39.6 MiB/333.6 MiB] 11% Done
- [32/1.2k files][ 39.6 MiB/333.6 MiB] 11% Done
- [33/1.2k files][ 39.6 MiB/333.6 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [33/1.2k files][ 39.6 MiB/333.6 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [33/1.2k files][ 39.8 MiB/333.6 MiB] 11% Done
- [34/1.2k files][ 40.1 MiB/333.6 MiB] 12% Done
- [35/1.2k files][ 40.1 MiB/333.6 MiB] 12% Done
- [36/1.2k files][ 40.1 MiB/333.6 MiB] 12% Done
- [37/1.2k files][ 40.1 MiB/333.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlvgRy39Lr.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [37/1.2k files][ 40.3 MiB/333.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [37/1.2k files][ 40.6 MiB/333.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [37/1.2k files][ 40.9 MiB/333.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bP15ELFxs2.data [Content-Type=application/octet-stream]...
Step #8: - [38/1.2k files][ 41.1 MiB/333.6 MiB] 12% Done
- [38/1.2k files][ 41.1 MiB/333.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nzbYXJOKIm.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [38/1.2k files][ 41.4 MiB/333.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMc6ccRXTS.data [Content-Type=application/octet-stream]...
Step #8: - [38/1.2k files][ 42.7 MiB/333.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AnLLTpwLad.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [38/1.2k files][ 43.0 MiB/333.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [38/1.2k files][ 43.5 MiB/333.6 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AFFbL7XSZl.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv_encoder.covreport [Content-Type=application/octet-stream]...
Step #8: - [38/1.2k files][ 43.7 MiB/333.6 MiB] 13% Done
- [38/1.2k files][ 44.0 MiB/333.6 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kUCzKf11B6.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parse_colormap.png [Content-Type=image/png]...
Step #8: - [38/1.2k files][ 44.2 MiB/333.6 MiB] 13% Done
- [38/1.2k files][ 44.5 MiB/333.6 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zf4V230vR7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [38/1.2k files][ 45.0 MiB/333.6 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson_parser_max_colormap.png [Content-Type=image/png]...
Step #8: - [38/1.2k files][ 45.8 MiB/333.6 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: - [38/1.2k files][ 46.0 MiB/333.6 MiB] 13% Done
- [39/1.2k files][ 46.0 MiB/333.6 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [39/1.2k files][ 46.3 MiB/333.6 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson_encoder.covreport [Content-Type=application/octet-stream]...
Step #8: - [39/1.2k files][ 46.6 MiB/333.6 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlvgRy39Lr.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [39/1.2k files][ 46.8 MiB/333.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kUCzKf11B6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [39/1.2k files][ 47.1 MiB/333.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nzbYXJOKIm.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson.covreport [Content-Type=application/octet-stream]...
Step #8: - [39/1.2k files][ 47.6 MiB/333.6 MiB] 14% Done
- [39/1.2k files][ 47.6 MiB/333.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_encoder.covreport [Content-Type=application/octet-stream]...
Step #8: - [39/1.2k files][ 48.6 MiB/333.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kUCzKf11B6.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AFFbL7XSZl.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [39/1.2k files][ 50.2 MiB/333.6 MiB] 15% Done
- [39/1.2k files][ 50.7 MiB/333.6 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tHvIQK30nt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [39/1.2k files][ 53.0 MiB/333.6 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [39/1.2k files][ 54.1 MiB/333.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cnbc1jnrog.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [39/1.2k files][ 55.4 MiB/333.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AnLLTpwLad.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [39/1.2k files][ 55.9 MiB/333.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data [Content-Type=application/octet-stream]...
Step #8: - [39/1.2k files][ 56.5 MiB/333.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LpEaBroYlA.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mqpu24Xdht.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson_parser_max.covreport [Content-Type=application/octet-stream]...
Step #8: - [39/1.2k files][ 58.6 MiB/333.6 MiB] 17% Done
- [39/1.2k files][ 58.6 MiB/333.6 MiB] 17% Done
- [39/1.2k files][ 58.6 MiB/333.6 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor_parser_max_colormap.png [Content-Type=image/png]...
Step #8: - [39/1.2k files][ 59.7 MiB/333.6 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson_encoder.covreport [Content-Type=application/octet-stream]...
Step #8: - [39/1.2k files][ 60.5 MiB/333.6 MiB] 18% Done
- [40/1.2k files][ 60.5 MiB/333.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack_encoder_colormap.png [Content-Type=image/png]...
Step #8: - [41/1.2k files][ 60.9 MiB/333.6 MiB] 18% Done
- [41/1.2k files][ 60.9 MiB/333.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [41/1.2k files][ 60.9 MiB/333.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D5LkDttjFF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [41/1.2k files][ 60.9 MiB/333.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zf4V230vR7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [41/1.2k files][ 61.4 MiB/333.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlvgRy39Lr.data [Content-Type=application/octet-stream]...
Step #8: - [41/1.2k files][ 62.0 MiB/333.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tHvIQK30nt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9EUwmq8MnN.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/1.2k files][ 62.0 MiB/333.6 MiB] 18% Done
- [41/1.2k files][ 62.0 MiB/333.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cnbc1jnrog.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [41/1.2k files][ 62.0 MiB/333.6 MiB] 18% Done
- [41/1.2k files][ 62.0 MiB/333.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FoeM3G98PD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [41/1.2k files][ 62.5 MiB/333.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aiV9TU6oew.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [41/1.2k files][ 62.5 MiB/333.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [41/1.2k files][ 62.5 MiB/333.6 MiB] 18% Done
- [41/1.2k files][ 62.5 MiB/333.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D5LkDttjFF.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/1.2k files][ 62.5 MiB/333.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_parser_max.covreport [Content-Type=application/octet-stream]...
Step #8: - [41/1.2k files][ 63.7 MiB/333.6 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cnbc1jnrog.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [41/1.2k files][ 63.7 MiB/333.6 MiB] 19% Done
- [41/1.2k files][ 63.7 MiB/333.6 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LpEaBroYlA.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/1.2k files][ 63.7 MiB/333.6 MiB] 19% Done
- [42/1.2k files][ 63.7 MiB/333.6 MiB] 19% Done
- [43/1.2k files][ 63.7 MiB/333.6 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor_parser_max.covreport [Content-Type=application/octet-stream]...
Step #8: - [43/1.2k files][ 63.8 MiB/333.6 MiB] 19% Done
- [44/1.2k files][ 64.0 MiB/333.6 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson_encoder_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [44/1.2k files][ 64.3 MiB/333.6 MiB] 19% Done
- [44/1.2k files][ 64.3 MiB/333.6 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [44/1.2k files][ 64.8 MiB/333.6 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mqpu24Xdht.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [44/1.2k files][ 65.1 MiB/333.6 MiB] 19% Done
- [44/1.2k files][ 65.3 MiB/333.6 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zf4V230vR7.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FoeM3G98PD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [44/1.2k files][ 65.8 MiB/333.6 MiB] 19% Done
- [44/1.2k files][ 65.8 MiB/333.6 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D5LkDttjFF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [44/1.2k files][ 66.7 MiB/333.6 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LpEaBroYlA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kUCzKf11B6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [44/1.2k files][ 66.9 MiB/333.6 MiB] 20% Done
- [44/1.2k files][ 66.9 MiB/333.6 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [44/1.2k files][ 67.6 MiB/333.6 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [44/1.2k files][ 70.0 MiB/333.6 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [45/1.2k files][ 73.0 MiB/333.6 MiB] 21% Done
- [45/1.2k files][ 73.5 MiB/333.6 MiB] 22% Done
- [45/1.2k files][ 73.5 MiB/333.6 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bP15ELFxs2.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/1.2k files][ 74.3 MiB/333.6 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson_encoder_colormap.png [Content-Type=image/png]...
Step #8: - [45/1.2k files][ 75.6 MiB/333.6 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlvgRy39Lr.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack_parser_max.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D5LkDttjFF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: - [46/1.2k files][ 77.0 MiB/333.6 MiB] 23% Done
- [47/1.2k files][ 77.0 MiB/333.6 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9EUwmq8MnN.data [Content-Type=application/octet-stream]...
Step #8: - [47/1.2k files][ 77.6 MiB/333.6 MiB] 23% Done
- [47/1.2k files][ 77.6 MiB/333.6 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tHvIQK30nt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [47/1.2k files][ 77.6 MiB/333.6 MiB] 23% Done
- [48/1.2k files][ 77.8 MiB/333.6 MiB] 23% Done
- [48/1.2k files][ 78.1 MiB/333.6 MiB] 23% Done
- [48/1.2k files][ 78.6 MiB/333.6 MiB] 23% Done
- [48/1.2k files][ 78.8 MiB/333.6 MiB] 23% Done
- [48/1.2k files][ 78.8 MiB/333.6 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LpEaBroYlA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [48/1.2k files][ 79.1 MiB/333.6 MiB] 23% Done
- [49/1.2k files][ 79.4 MiB/333.6 MiB] 23% Done
- [50/1.2k files][ 79.4 MiB/333.6 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AnLLTpwLad.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: - [50/1.2k files][ 80.9 MiB/333.6 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor_encoder_colormap.png [Content-Type=image/png]...
Step #8: - [50/1.2k files][ 81.9 MiB/333.6 MiB] 24% Done
- [50/1.2k files][ 82.2 MiB/333.6 MiB] 24% Done
- [50/1.2k files][ 82.2 MiB/333.6 MiB] 24% Done
- [50/1.2k files][ 83.0 MiB/333.6 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [50/1.2k files][ 83.0 MiB/333.6 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [50/1.2k files][ 83.0 MiB/333.6 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9EUwmq8MnN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [50/1.2k files][ 83.0 MiB/333.6 MiB] 24% Done
- [51/1.2k files][ 83.0 MiB/333.6 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [51/1.2k files][ 83.3 MiB/333.6 MiB] 24% Done
- [51/1.2k files][ 83.3 MiB/333.6 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack.covreport [Content-Type=application/octet-stream]...
Step #8: - [51/1.2k files][ 84.1 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AFFbL7XSZl.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [51/1.2k files][ 84.6 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cnbc1jnrog.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [51/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor_encoder.covreport [Content-Type=application/octet-stream]...
Step #8: - [51/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AFFbL7XSZl.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [51/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
- [51/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aiV9TU6oew.data [Content-Type=application/octet-stream]...
Step #8: - [51/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XbOgyEi1Eh.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [51/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
- [52/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FoeM3G98PD.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nzbYXJOKIm.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [53/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
- [54/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
- [54/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
- [54/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cnbc1jnrog.data [Content-Type=application/octet-stream]...
Step #8: - [54/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
- [55/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
- [56/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
- [57/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9EUwmq8MnN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [57/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tHvIQK30nt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [57/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AnLLTpwLad.data [Content-Type=application/octet-stream]...
Step #8: - [57/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [57/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
- [58/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bP15ELFxs2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [58/1.2k files][ 85.2 MiB/333.6 MiB] 25% Done
- [59/1.2k files][ 85.6 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aiV9TU6oew.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [59/1.2k files][ 85.6 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zf4V230vR7.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SYDJ9jvOUe.data [Content-Type=application/octet-stream]...
Step #8: - [59/1.2k files][ 85.6 MiB/333.6 MiB] 25% Done
- [59/1.2k files][ 85.6 MiB/333.6 MiB] 25% Done
- [59/1.2k files][ 85.6 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parse.covreport [Content-Type=application/octet-stream]...
Step #8: - [59/1.2k files][ 85.6 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bP15ELFxs2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [59/1.2k files][ 85.6 MiB/333.6 MiB] 25% Done
- [60/1.2k files][ 85.6 MiB/333.6 MiB] 25% Done
- [61/1.2k files][ 85.6 MiB/333.6 MiB] 25% Done
- [62/1.2k files][ 85.6 MiB/333.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_cursor_colormap.png [Content-Type=image/png]...
Step #8: - [62/1.2k files][ 86.0 MiB/333.6 MiB] 25% Done
- [63/1.2k files][ 86.0 MiB/333.6 MiB] 25% Done
- [64/1.2k files][ 86.0 MiB/333.6 MiB] 25% Done
- [65/1.2k files][ 86.0 MiB/333.6 MiB] 25% Done
- [66/1.2k files][ 86.0 MiB/333.6 MiB] 25% Done
- [67/1.2k files][ 87.4 MiB/333.6 MiB] 26% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMc6ccRXTS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [67/1.2k files][ 87.9 MiB/333.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nzbYXJOKIm.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [67/1.2k files][ 87.9 MiB/333.6 MiB] 26% Done
\ [68/1.2k files][ 87.9 MiB/333.6 MiB] 26% Done
\ [69/1.2k files][ 87.9 MiB/333.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mqpu24Xdht.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [69/1.2k files][ 87.9 MiB/333.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tHvIQK30nt.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [70/1.2k files][ 87.9 MiB/333.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: \ [70/1.2k files][ 87.9 MiB/333.6 MiB] 26% Done
\ [70/1.2k files][ 87.9 MiB/333.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor_colormap.png [Content-Type=image/png]...
Step #8: \ [70/1.2k files][ 87.9 MiB/333.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FoeM3G98PD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [70/1.2k files][ 88.2 MiB/333.6 MiB] 26% Done
\ [71/1.2k files][ 90.5 MiB/333.6 MiB] 27% Done
\ [72/1.2k files][ 91.0 MiB/333.6 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jmespath/src/jmespath_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [72/1.2k files][ 92.2 MiB/333.6 MiB] 27% Done
\ [72/1.2k files][ 92.8 MiB/333.6 MiB] 27% Done
\ [73/1.2k files][103.3 MiB/333.6 MiB] 30% Done
\ [74/1.2k files][103.8 MiB/333.6 MiB] 31% Done
\ [75/1.2k files][103.8 MiB/333.6 MiB] 31% Done
\ [76/1.2k files][104.6 MiB/333.6 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: \ [77/1.2k files][113.3 MiB/333.6 MiB] 33% Done
\ [77/1.2k files][115.2 MiB/333.6 MiB] 34% Done
\ [78/1.2k files][115.7 MiB/333.6 MiB] 34% Done
\ [79/1.2k files][116.0 MiB/333.6 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [79/1.2k files][120.4 MiB/333.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [79/1.2k files][120.9 MiB/333.6 MiB] 36% Done
\ [79/1.2k files][120.9 MiB/333.6 MiB] 36% Done
\ [79/1.2k files][120.9 MiB/333.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonpath/src/path_node_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [79/1.2k files][122.0 MiB/333.6 MiB] 36% Done
\ [79/1.2k files][122.0 MiB/333.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp [Content-Type=text/x-c++src]...
Step #8: \ [80/1.2k files][122.5 MiB/333.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [80/1.2k files][122.5 MiB/333.6 MiB] 36% Done
\ [80/1.2k files][122.7 MiB/333.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [81/1.2k files][123.0 MiB/333.6 MiB] 36% Done
\ [81/1.2k files][123.8 MiB/333.6 MiB] 37% Done
\ [82/1.2k files][125.6 MiB/333.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [83/1.2k files][125.8 MiB/333.6 MiB] 37% Done
\ [83/1.2k files][128.9 MiB/333.6 MiB] 38% Done
\ [84/1.2k files][129.4 MiB/333.6 MiB] 38% Done
\ [85/1.2k files][129.6 MiB/333.6 MiB] 38% Done
\ [86/1.2k files][132.6 MiB/333.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonpath/src/json_location_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonschema/src/schema_version_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [87/1.2k files][133.9 MiB/333.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonschema/src/range_collection_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [88/1.2k files][133.9 MiB/333.6 MiB] 40% Done
\ [89/1.2k files][133.9 MiB/333.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [90/1.2k files][134.2 MiB/333.6 MiB] 40% Done
\ [91/1.2k files][137.2 MiB/333.6 MiB] 41% Done
\ [91/1.2k files][137.5 MiB/333.6 MiB] 41% Done
\ [92/1.2k files][137.8 MiB/333.6 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [92/1.2k files][138.3 MiB/333.6 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [92/1.2k files][139.3 MiB/333.6 MiB] 41% Done
\ [93/1.2k files][139.6 MiB/333.6 MiB] 41% Done
\ [93/1.2k files][141.7 MiB/333.6 MiB] 42% Done
\ [94/1.2k files][141.7 MiB/333.6 MiB] 42% Done
\ [95/1.2k files][141.7 MiB/333.6 MiB] 42% Done
\ [96/1.2k files][142.0 MiB/333.6 MiB] 42% Done
\ [96/1.2k files][142.8 MiB/333.6 MiB] 42% Done
\ [97/1.2k files][143.0 MiB/333.6 MiB] 42% Done
\ [98/1.2k files][143.0 MiB/333.6 MiB] 42% Done
\ [98/1.2k files][144.0 MiB/333.6 MiB] 43% Done
\ [99/1.2k files][146.0 MiB/333.6 MiB] 43% Done
\ [100/1.2k files][148.3 MiB/333.6 MiB] 44% Done
\ [101/1.2k files][148.6 MiB/333.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [102/1.2k files][149.6 MiB/333.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonschema/src/format_validator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonschema/src/validation_report_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [102/1.2k files][155.6 MiB/333.6 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/csv/src/csv_subfield_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [102/1.2k files][156.9 MiB/333.6 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [103/1.2k files][157.4 MiB/333.6 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonschema/src/abort_early_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/csv/src/csv_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [104/1.2k files][158.7 MiB/333.6 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/csv/src/csv_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [105/1.2k files][159.5 MiB/333.6 MiB] 47% Done
\ [106/1.2k files][159.5 MiB/333.6 MiB] 47% Done
\ [107/1.2k files][160.2 MiB/333.6 MiB] 48% Done
\ [108/1.2k files][161.9 MiB/333.6 MiB] 48% Done
\ [109/1.2k files][162.4 MiB/333.6 MiB] 48% Done
\ [110/1.2k files][162.4 MiB/333.6 MiB] 48% Done
\ [111/1.2k files][162.4 MiB/333.6 MiB] 48% Done
\ [112/1.2k files][162.4 MiB/333.6 MiB] 48% Done
\ [113/1.2k files][162.7 MiB/333.6 MiB] 48% Done
\ [114/1.2k files][163.7 MiB/333.6 MiB] 49% Done
\ [115/1.2k files][165.0 MiB/333.6 MiB] 49% Done
\ [116/1.2k files][166.1 MiB/333.6 MiB] 49% Done
\ [116/1.2k files][167.6 MiB/333.6 MiB] 50% Done
\ [116/1.2k files][168.2 MiB/333.6 MiB] 50% Done
\ [116/1.2k files][168.4 MiB/333.6 MiB] 50% Done
\ [117/1.2k files][168.7 MiB/333.6 MiB] 50% Done
\ [118/1.2k files][168.7 MiB/333.6 MiB] 50% Done
\ [119/1.2k files][168.7 MiB/333.6 MiB] 50% Done
\ [119/1.2k files][168.7 MiB/333.6 MiB] 50% Done
\ [120/1.2k files][169.1 MiB/333.6 MiB] 50% Done
\ [120/1.2k files][169.1 MiB/333.6 MiB] 50% Done
\ [121/1.2k files][169.1 MiB/333.6 MiB] 50% Done
\ [122/1.2k files][169.1 MiB/333.6 MiB] 50% Done
\ [123/1.2k files][169.1 MiB/333.6 MiB] 50% Done
\ [123/1.2k files][169.1 MiB/333.6 MiB] 50% Done
\ [124/1.2k files][169.1 MiB/333.6 MiB] 50% Done
\ [124/1.2k files][169.1 MiB/333.6 MiB] 50% Done
\ [125/1.2k files][169.1 MiB/333.6 MiB] 50% Done
\ [125/1.2k files][169.1 MiB/333.6 MiB] 50% Done
\ [126/1.2k files][169.1 MiB/333.6 MiB] 50% Done
\ [127/1.2k files][169.5 MiB/333.6 MiB] 50% Done
\ [128/1.2k files][169.5 MiB/333.6 MiB] 50% Done
\ [129/1.2k files][169.5 MiB/333.6 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/csv/src/csv_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [129/1.2k files][169.5 MiB/333.6 MiB] 50% Done
\ [129/1.2k files][170.0 MiB/333.6 MiB] 50% Done
\ [129/1.2k files][170.5 MiB/333.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [130/1.2k files][170.8 MiB/333.6 MiB] 51% Done
\ [131/1.2k files][170.8 MiB/333.6 MiB] 51% Done
\ [131/1.2k files][170.9 MiB/333.6 MiB] 51% Done
\ [132/1.2k files][170.9 MiB/333.6 MiB] 51% Done
\ [133/1.2k files][170.9 MiB/333.6 MiB] 51% Done
\ [134/1.2k files][170.9 MiB/333.6 MiB] 51% Done
\ [135/1.2k files][170.9 MiB/333.6 MiB] 51% Done
\ [136/1.2k files][171.5 MiB/333.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [137/1.2k files][171.8 MiB/333.6 MiB] 51% Done
\ [138/1.2k files][171.8 MiB/333.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/msgpack/src/msgpack_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [139/1.2k files][177.3 MiB/333.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [139/1.2k files][179.4 MiB/333.6 MiB] 53% Done
\ [139/1.2k files][180.9 MiB/333.6 MiB] 54% Done
\ [140/1.2k files][184.8 MiB/333.6 MiB] 55% Done
\ [141/1.2k files][184.8 MiB/333.6 MiB] 55% Done
\ [142/1.2k files][184.8 MiB/333.6 MiB] 55% Done
\ [143/1.2k files][184.8 MiB/333.6 MiB] 55% Done
\ [143/1.2k files][185.3 MiB/333.6 MiB] 55% Done
\ [144/1.2k files][188.2 MiB/333.6 MiB] 56% Done
\ [145/1.2k files][188.4 MiB/333.6 MiB] 56% Done
\ [145/1.2k files][188.4 MiB/333.6 MiB] 56% Done
\ [146/1.2k files][188.7 MiB/333.6 MiB] 56% Done
\ [146/1.2k files][189.0 MiB/333.6 MiB] 56% Done
\ [146/1.2k files][189.5 MiB/333.6 MiB] 56% Done
\ [147/1.2k files][189.5 MiB/333.6 MiB] 56% Done
\ [148/1.2k files][190.7 MiB/333.6 MiB] 57% Done
\ [149/1.2k files][191.8 MiB/333.6 MiB] 57% Done
\ [149/1.2k files][193.6 MiB/333.6 MiB] 58% Done
\ [150/1.2k files][193.8 MiB/333.6 MiB] 58% Done
\ [150/1.2k files][195.1 MiB/333.6 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: |
| [151/1.2k files][198.8 MiB/333.6 MiB] 59% Done
| [152/1.2k files][199.1 MiB/333.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [153/1.2k files][201.2 MiB/333.6 MiB] 60% Done
| [154/1.2k files][201.2 MiB/333.6 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [155/1.2k files][201.4 MiB/333.6 MiB] 60% Done
| [156/1.2k files][201.4 MiB/333.6 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/bson/src/bson_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [157/1.2k files][205.2 MiB/333.6 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/bson/src/bson_decimal128_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [158/1.2k files][208.3 MiB/333.6 MiB] 62% Done
| [159/1.2k files][208.6 MiB/333.6 MiB] 62% Done
| [159/1.2k files][208.6 MiB/333.6 MiB] 62% Done
| [160/1.2k files][209.1 MiB/333.6 MiB] 62% Done
| [161/1.2k files][209.4 MiB/333.6 MiB] 62% Done
| [162/1.2k files][209.9 MiB/333.6 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/bson/src/bson_test_suite.cpp [Content-Type=text/x-c++src]...
Step #8: | [163/1.2k files][210.1 MiB/333.6 MiB] 62% Done
| [163/1.2k files][210.7 MiB/333.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/bson/src/bson_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [163/1.2k files][213.2 MiB/333.6 MiB] 63% Done
| [163/1.2k files][216.0 MiB/333.6 MiB] 64% Done
| [164/1.2k files][217.2 MiB/333.6 MiB] 65% Done
| [165/1.2k files][217.8 MiB/333.6 MiB] 65% Done
| [166/1.2k files][218.8 MiB/333.6 MiB] 65% Done
| [166/1.2k files][219.3 MiB/333.6 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/bson/src/bson_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [167/1.2k files][221.2 MiB/333.6 MiB] 66% Done
| [167/1.2k files][221.2 MiB/333.6 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/bson/src/bson_oid_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [168/1.2k files][227.1 MiB/333.6 MiB] 68% Done
| [169/1.2k files][227.4 MiB/333.6 MiB] 68% Done
| [170/1.2k files][227.6 MiB/333.6 MiB] 68% Done
| [170/1.2k files][228.1 MiB/333.6 MiB] 68% Done
| [171/1.2k files][228.7 MiB/333.6 MiB] 68% Done
| [171/1.2k files][229.4 MiB/333.6 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/cbor/src/cbor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [172/1.2k files][229.4 MiB/333.6 MiB] 68% Done
| [173/1.2k files][229.7 MiB/333.6 MiB] 68% Done
| [173/1.2k files][230.0 MiB/333.6 MiB] 68% Done
| [174/1.2k files][230.7 MiB/333.6 MiB] 69% Done
| [175/1.2k files][231.0 MiB/333.6 MiB] 69% Done
| [176/1.2k files][231.0 MiB/333.6 MiB] 69% Done
| [177/1.2k files][231.2 MiB/333.6 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/cbor/src/encode_cbor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [178/1.2k files][233.9 MiB/333.6 MiB] 70% Done
| [178/1.2k files][234.4 MiB/333.6 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/cbor/src/cbor_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [178/1.2k files][235.7 MiB/333.6 MiB] 70% Done
| [179/1.2k files][235.7 MiB/333.6 MiB] 70% Done
| [180/1.2k files][236.0 MiB/333.6 MiB] 70% Done
| [181/1.2k files][236.2 MiB/333.6 MiB] 70% Done
| [182/1.2k files][237.0 MiB/333.6 MiB] 71% Done
| [182/1.2k files][237.8 MiB/333.6 MiB] 71% Done
| [182/1.2k files][238.3 MiB/333.6 MiB] 71% Done
| [183/1.2k files][238.6 MiB/333.6 MiB] 71% Done
| [184/1.2k files][239.3 MiB/333.6 MiB] 71% Done
| [185/1.2k files][240.1 MiB/333.6 MiB] 71% Done
| [185/1.2k files][240.4 MiB/333.6 MiB] 72% Done
| [186/1.2k files][240.9 MiB/333.6 MiB] 72% Done
| [187/1.2k files][241.4 MiB/333.6 MiB] 72% Done
| [188/1.2k files][243.3 MiB/333.6 MiB] 72% Done
| [188/1.2k files][244.3 MiB/333.6 MiB] 73% Done
| [189/1.2k files][244.9 MiB/333.6 MiB] 73% Done
| [190/1.2k files][244.9 MiB/333.6 MiB] 73% Done
| [191/1.2k files][244.9 MiB/333.6 MiB] 73% Done
| [192/1.2k files][244.9 MiB/333.6 MiB] 73% Done
| [193/1.2k files][244.9 MiB/333.6 MiB] 73% Done
| [193/1.2k files][244.9 MiB/333.6 MiB] 73% Done
| [193/1.2k files][244.9 MiB/333.6 MiB] 73% Done
| [194/1.2k files][244.9 MiB/333.6 MiB] 73% Done
| [195/1.2k files][244.9 MiB/333.6 MiB] 73% Done
| [195/1.2k files][245.2 MiB/333.6 MiB] 73% Done
| [196/1.2k files][245.2 MiB/333.6 MiB] 73% Done
| [197/1.2k files][245.8 MiB/333.6 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/cbor/src/decode_cbor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [198/1.2k files][246.1 MiB/333.6 MiB] 73% Done
| [199/1.2k files][246.1 MiB/333.6 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [200/1.2k files][249.1 MiB/333.6 MiB] 74% Done
| [201/1.2k files][249.1 MiB/333.6 MiB] 74% Done
| [202/1.2k files][251.2 MiB/333.6 MiB] 75% Done
| [203/1.2k files][252.4 MiB/333.6 MiB] 75% Done
| [204/1.2k files][252.4 MiB/333.6 MiB] 75% Done
| [205/1.2k files][252.4 MiB/333.6 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [205/1.2k files][252.7 MiB/333.6 MiB] 75% Done
| [205/1.2k files][253.2 MiB/333.6 MiB] 75% Done
| [206/1.2k files][253.5 MiB/333.6 MiB] 75% Done
| [207/1.2k files][253.8 MiB/333.6 MiB] 76% Done
| [208/1.2k files][253.8 MiB/333.6 MiB] 76% Done
| [209/1.2k files][253.8 MiB/333.6 MiB] 76% Done
| [209/1.2k files][253.8 MiB/333.6 MiB] 76% Done
| [210/1.2k files][253.8 MiB/333.6 MiB] 76% Done
| [211/1.2k files][253.8 MiB/333.6 MiB] 76% Done
| [212/1.2k files][253.8 MiB/333.6 MiB] 76% Done
| [213/1.2k files][253.8 MiB/333.6 MiB] 76% Done
| [214/1.2k files][253.8 MiB/333.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [214/1.2k files][253.8 MiB/333.6 MiB] 76% Done
| [215/1.2k files][253.8 MiB/333.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [215/1.2k files][253.9 MiB/333.6 MiB] 76% Done
| [216/1.2k files][253.9 MiB/333.6 MiB] 76% Done
| [217/1.2k files][253.9 MiB/333.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp [Content-Type=text/x-c++src]...
Step #8: | [217/1.2k files][253.9 MiB/333.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [217/1.2k files][253.9 MiB/333.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/source_adaptor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [217/1.2k files][253.9 MiB/333.6 MiB] 76% Done
| [218/1.2k files][253.9 MiB/333.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/ojson_object_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [219/1.2k files][253.9 MiB/333.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_object_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [219/1.2k files][253.9 MiB/333.6 MiB] 76% Done
| [220/1.2k files][253.9 MiB/333.6 MiB] 76% Done
| [220/1.2k files][253.9 MiB/333.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [220/1.2k files][254.1 MiB/333.6 MiB] 76% Done
| [221/1.2k files][256.2 MiB/333.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [221/1.2k files][256.2 MiB/333.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_as_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [221/1.2k files][256.4 MiB/333.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_traits_macro_limit_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [221/1.2k files][256.4 MiB/333.6 MiB] 76% Done
| [222/1.2k files][256.4 MiB/333.6 MiB] 76% Done
| [223/1.2k files][256.4 MiB/333.6 MiB] 76% Done
| [224/1.2k files][256.4 MiB/333.6 MiB] 76% Done
| [225/1.2k files][258.2 MiB/333.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_traits_macro_functional_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [225/1.2k files][259.2 MiB/333.6 MiB] 77% Done
| [226/1.2k files][259.2 MiB/333.6 MiB] 77% Done
| [227/1.2k files][259.3 MiB/333.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [227/1.2k files][259.3 MiB/333.6 MiB] 77% Done
| [228/1.2k files][259.6 MiB/333.6 MiB] 77% Done
| [229/1.2k files][259.6 MiB/333.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_traits_name_macro_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [229/1.2k files][260.2 MiB/333.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_type_traits_chrono_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [229/1.2k files][260.2 MiB/333.6 MiB] 77% Done
| [230/1.2k files][260.2 MiB/333.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_type_traits_container_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [230/1.2k files][260.2 MiB/333.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [230/1.2k files][260.2 MiB/333.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_parser_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [230/1.2k files][260.2 MiB/333.6 MiB] 77% Done
| [231/1.2k files][260.2 MiB/333.6 MiB] 77% Done
| [232/1.2k files][260.2 MiB/333.6 MiB] 77% Done
| [233/1.2k files][260.2 MiB/333.6 MiB] 77% Done
| [234/1.2k files][260.2 MiB/333.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_parser_position_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [234/1.2k files][260.2 MiB/333.6 MiB] 77% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_validation_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [235/1.2k files][260.2 MiB/333.6 MiB] 77% Done
/ [235/1.2k files][260.5 MiB/333.6 MiB] 78% Done
/ [236/1.2k files][263.3 MiB/333.6 MiB] 78% Done
/ [237/1.2k files][264.6 MiB/333.6 MiB] 79% Done
/ [238/1.2k files][264.6 MiB/333.6 MiB] 79% Done
/ [239/1.2k files][264.9 MiB/333.6 MiB] 79% Done
/ [240/1.2k files][264.9 MiB/333.6 MiB] 79% Done
/ [241/1.2k files][264.9 MiB/333.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/short_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [242/1.2k files][266.1 MiB/333.6 MiB] 79% Done
/ [243/1.2k files][266.3 MiB/333.6 MiB] 79% Done
/ [243/1.2k files][266.6 MiB/333.6 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/double_round_trip_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [243/1.2k files][267.4 MiB/333.6 MiB] 80% Done
/ [244/1.2k files][267.4 MiB/333.6 MiB] 80% Done
/ [245/1.2k files][267.4 MiB/333.6 MiB] 80% Done
/ [246/1.2k files][267.4 MiB/333.6 MiB] 80% Done
/ [247/1.2k files][267.6 MiB/333.6 MiB] 80% Done
/ [248/1.2k files][267.6 MiB/333.6 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/detect_encoding_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [248/1.2k files][267.9 MiB/333.6 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [248/1.2k files][269.2 MiB/333.6 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/ojson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [248/1.2k files][269.4 MiB/333.6 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/dtoa_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [248/1.2k files][269.7 MiB/333.6 MiB] 80% Done
/ [249/1.2k files][270.0 MiB/333.6 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/jsoncons_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [250/1.2k files][270.0 MiB/333.6 MiB] 80% Done
/ [251/1.2k files][270.0 MiB/333.6 MiB] 80% Done
/ [251/1.2k files][270.2 MiB/333.6 MiB] 80% Done
/ [251/1.2k files][270.2 MiB/333.6 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [251/1.2k files][271.0 MiB/333.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [251/1.2k files][271.2 MiB/333.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_swap_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [251/1.2k files][271.8 MiB/333.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/decode_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [251/1.2k files][272.5 MiB/333.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/issue355_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [251/1.2k files][273.0 MiB/333.6 MiB] 81% Done
/ [252/1.2k files][273.0 MiB/333.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [252/1.2k files][274.4 MiB/333.6 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/encode_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [252/1.2k files][276.4 MiB/333.6 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/source_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [252/1.2k files][277.0 MiB/333.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/string_to_double_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [252/1.2k files][277.2 MiB/333.6 MiB] 83% Done
/ [253/1.2k files][277.5 MiB/333.6 MiB] 83% Done
/ [254/1.2k files][277.5 MiB/333.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_type_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [255/1.2k files][277.5 MiB/333.6 MiB] 83% Done
/ [256/1.2k files][277.5 MiB/333.6 MiB] 83% Done
/ [257/1.2k files][277.7 MiB/333.6 MiB] 83% Done
/ [257/1.2k files][277.7 MiB/333.6 MiB] 83% Done
/ [258/1.2k files][277.7 MiB/333.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_type_traits_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [258/1.2k files][278.8 MiB/333.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/parse_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [258/1.2k files][279.0 MiB/333.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_traits_macro_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [258/1.2k files][279.5 MiB/333.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [258/1.2k files][280.6 MiB/333.6 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/value_converter_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/1.2k files][280.6 MiB/333.6 MiB] 84% Done
/ [259/1.2k files][280.6 MiB/333.6 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/wjson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/1.2k files][280.8 MiB/333.6 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/staj_iterator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/1.2k files][281.1 MiB/333.6 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_assignment_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/1.2k files][281.4 MiB/333.6 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/1.2k files][281.6 MiB/333.6 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_filter_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/1.2k files][282.1 MiB/333.6 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_exception_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/1.2k files][283.2 MiB/333.6 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_storage_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/1.2k files][283.7 MiB/333.6 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_checker_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/1.2k files][284.0 MiB/333.6 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/1.2k files][284.2 MiB/333.6 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_options_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/1.2k files][284.8 MiB/333.6 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/1.2k files][285.0 MiB/333.6 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/testmain.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/1.2k files][285.8 MiB/333.6 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_array_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/1.2k files][285.8 MiB/333.6 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/1.2k files][286.1 MiB/333.6 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_constructor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [259/1.2k files][286.6 MiB/333.6 MiB] 85% Done
/ [260/1.2k files][287.1 MiB/333.6 MiB] 86% Done
/ [261/1.2k files][287.1 MiB/333.6 MiB] 86% Done
/ [262/1.2k files][287.1 MiB/333.6 MiB] 86% Done
/ [263/1.2k files][287.1 MiB/333.6 MiB] 86% Done
/ [264/1.2k files][287.4 MiB/333.6 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_compare_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [264/1.2k files][287.9 MiB/333.6 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_push_back_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [264/1.2k files][288.4 MiB/333.6 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_parser_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [264/1.2k files][288.9 MiB/333.6 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/double_to_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [264/1.2k files][289.5 MiB/333.6 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_line_split_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [264/1.2k files][289.8 MiB/333.6 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [264/1.2k files][290.3 MiB/333.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [264/1.2k files][290.5 MiB/333.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/json_less_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [264/1.2k files][290.8 MiB/333.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [264/1.2k files][291.9 MiB/333.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [264/1.2k files][292.1 MiB/333.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/utility/bigint_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [264/1.2k files][292.4 MiB/333.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [264/1.2k files][292.6 MiB/333.6 MiB] 87% Done
/ [265/1.2k files][292.9 MiB/333.6 MiB] 87% Done
/ [266/1.2k files][292.9 MiB/333.6 MiB] 87% Done
/ [267/1.2k files][292.9 MiB/333.6 MiB] 87% Done
/ [268/1.2k files][292.9 MiB/333.6 MiB] 87% Done
/ [269/1.2k files][292.9 MiB/333.6 MiB] 87% Done
/ [270/1.2k files][292.9 MiB/333.6 MiB] 87% Done
/ [271/1.2k files][293.2 MiB/333.6 MiB] 87% Done
/ [272/1.2k files][293.2 MiB/333.6 MiB] 87% Done
/ [273/1.2k files][293.2 MiB/333.6 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/utility/uri_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [274/1.2k files][294.2 MiB/333.6 MiB] 88% Done
/ [274/1.2k files][294.2 MiB/333.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/detail/to_integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [275/1.2k files][294.5 MiB/333.6 MiB] 88% Done
/ [276/1.2k files][294.5 MiB/333.6 MiB] 88% Done
/ [277/1.2k files][294.5 MiB/333.6 MiB] 88% Done
/ [278/1.2k files][294.5 MiB/333.6 MiB] 88% Done
/ [279/1.2k files][294.5 MiB/333.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [279/1.2k files][294.7 MiB/333.6 MiB] 88% Done
/ [279/1.2k files][295.5 MiB/333.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/detail/string_view_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [280/1.2k files][296.0 MiB/333.6 MiB] 88% Done
/ [280/1.2k files][296.3 MiB/333.6 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/detail/from_integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [280/1.2k files][297.1 MiB/333.6 MiB] 89% Done
/ [281/1.2k files][297.3 MiB/333.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/detail/optional_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [281/1.2k files][297.9 MiB/333.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/corelib/src/detail/span_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [281/1.2k files][298.4 MiB/333.6 MiB] 89% Done
/ [281/1.2k files][298.4 MiB/333.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [281/1.2k files][299.2 MiB/333.6 MiB] 89% Done
/ [282/1.2k files][299.2 MiB/333.6 MiB] 89% Done
/ [283/1.2k files][299.2 MiB/333.6 MiB] 89% Done
/ [284/1.2k files][299.2 MiB/333.6 MiB] 89% Done
/ [285/1.2k files][299.2 MiB/333.6 MiB] 89% Done
/ [286/1.2k files][299.2 MiB/333.6 MiB] 89% Done
/ [287/1.2k files][299.2 MiB/333.6 MiB] 89% Done
/ [288/1.2k files][299.2 MiB/333.6 MiB] 89% Done
/ [289/1.2k files][299.2 MiB/333.6 MiB] 89% Done
/ [290/1.2k files][299.2 MiB/333.6 MiB] 89% Done
/ [291/1.2k files][299.2 MiB/333.6 MiB] 89% Done
/ [292/1.2k files][299.4 MiB/333.6 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp [Content-Type=text/x-c++src]...
Step #8: / [293/1.2k files][300.5 MiB/333.6 MiB] 90% Done
/ [294/1.2k files][300.5 MiB/333.6 MiB] 90% Done
/ [295/1.2k files][300.5 MiB/333.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: / [296/1.2k files][300.7 MiB/333.6 MiB] 90% Done
/ [297/1.2k files][300.7 MiB/333.6 MiB] 90% Done
/ [297/1.2k files][301.0 MiB/333.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: / [297/1.2k files][301.5 MiB/333.6 MiB] 90% Done
/ [297/1.2k files][301.8 MiB/333.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jmespath/src/jmespath_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [297/1.2k files][302.0 MiB/333.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [297/1.2k files][302.3 MiB/333.6 MiB] 90% Done
/ [297/1.2k files][302.3 MiB/333.6 MiB] 90% Done
/ [298/1.2k files][302.3 MiB/333.6 MiB] 90% Done
/ [299/1.2k files][302.3 MiB/333.6 MiB] 90% Done
/ [300/1.2k files][302.5 MiB/333.6 MiB] 90% Done
/ [301/1.2k files][302.8 MiB/333.6 MiB] 90% Done
/ [301/1.2k files][302.8 MiB/333.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [302/1.2k files][303.0 MiB/333.6 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [302/1.2k files][304.1 MiB/333.6 MiB] 91% Done
/ [303/1.2k files][304.1 MiB/333.6 MiB] 91% Done
/ [304/1.2k files][304.1 MiB/333.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [305/1.2k files][304.1 MiB/333.6 MiB] 91% Done
/ [305/1.2k files][304.1 MiB/333.6 MiB] 91% Done
/ [306/1.2k files][304.1 MiB/333.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp [Content-Type=text/x-c++src]...
Step #8: / [306/1.2k files][304.6 MiB/333.6 MiB] 91% Done
/ [307/1.2k files][304.6 MiB/333.6 MiB] 91% Done
/ [308/1.2k files][304.9 MiB/333.6 MiB] 91% Done
/ [308/1.2k files][305.1 MiB/333.6 MiB] 91% Done
/ [308/1.2k files][305.1 MiB/333.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [308/1.2k files][305.7 MiB/333.6 MiB] 91% Done
/ [308/1.2k files][305.9 MiB/333.6 MiB] 91% Done
/ [309/1.2k files][306.4 MiB/333.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/path_node_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [309/1.2k files][306.7 MiB/333.6 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [309/1.2k files][307.0 MiB/333.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [310/1.2k files][307.5 MiB/333.6 MiB] 92% Done
/ [310/1.2k files][307.5 MiB/333.6 MiB] 92% Done
/ [311/1.2k files][307.7 MiB/333.6 MiB] 92% Done
/ [312/1.2k files][308.0 MiB/333.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [313/1.2k files][308.5 MiB/333.6 MiB] 92% Done
/ [313/1.2k files][308.8 MiB/333.6 MiB] 92% Done
/ [314/1.2k files][308.8 MiB/333.6 MiB] 92% Done
/ [315/1.2k files][308.8 MiB/333.6 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [315/1.2k files][310.6 MiB/333.6 MiB] 93% Done
/ [316/1.2k files][310.6 MiB/333.6 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/schema_version_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [316/1.2k files][311.1 MiB/333.6 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/json_location_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [316/1.2k files][311.4 MiB/333.6 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/range_collection_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [316/1.2k files][311.9 MiB/333.6 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [316/1.2k files][312.9 MiB/333.6 MiB] 93% Done
/ [317/1.2k files][312.9 MiB/333.6 MiB] 93% Done
/ [318/1.2k files][313.2 MiB/333.6 MiB] 93% Done
/ [319/1.2k files][313.2 MiB/333.6 MiB] 93% Done
/ [320/1.2k files][313.4 MiB/333.6 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [320/1.2k files][313.7 MiB/333.6 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/format_validator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [320/1.2k files][314.0 MiB/333.6 MiB] 94% Done
/ [320/1.2k files][314.0 MiB/333.6 MiB] 94% Done
/ [320/1.2k files][314.0 MiB/333.6 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [321/1.2k files][314.2 MiB/333.6 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/validation_report_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [321/1.2k files][314.8 MiB/333.6 MiB] 94% Done
/ [321/1.2k files][315.0 MiB/333.6 MiB] 94% Done
/ [322/1.2k files][315.3 MiB/333.6 MiB] 94% Done
/ [323/1.2k files][315.3 MiB/333.6 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [323/1.2k files][316.1 MiB/333.6 MiB] 94% Done
/ [324/1.2k files][316.3 MiB/333.6 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [324/1.2k files][316.9 MiB/333.6 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/csv/src/csv_subfield_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [324/1.2k files][316.9 MiB/333.6 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/abort_early_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [324/1.2k files][317.4 MiB/333.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/csv/src/csv_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [325/1.2k files][317.4 MiB/333.6 MiB] 95% Done
/ [326/1.2k files][317.4 MiB/333.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [327/1.2k files][317.6 MiB/333.6 MiB] 95% Done
/ [328/1.2k files][317.6 MiB/333.6 MiB] 95% Done
/ [328/1.2k files][317.6 MiB/333.6 MiB] 95% Done
/ [329/1.2k files][317.6 MiB/333.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/csv/src/csv_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [329/1.2k files][317.9 MiB/333.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [329/1.2k files][318.4 MiB/333.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/csv/src/csv_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [330/1.2k files][318.7 MiB/333.6 MiB] 95% Done
-
- [330/1.2k files][319.0 MiB/333.6 MiB] 95% Done
- [330/1.2k files][319.5 MiB/333.6 MiB] 95% Done
- [331/1.2k files][319.5 MiB/333.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [332/1.2k files][319.8 MiB/333.6 MiB] 95% Done
- [332/1.2k files][319.8 MiB/333.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [333/1.2k files][320.0 MiB/333.6 MiB] 95% Done
- [333/1.2k files][320.5 MiB/333.6 MiB] 96% Done
- [334/1.2k files][320.8 MiB/333.6 MiB] 96% Done
- [334/1.2k files][320.8 MiB/333.6 MiB] 96% Done
- [334/1.2k files][321.3 MiB/333.6 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/msgpack/src/msgpack_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [335/1.2k files][322.1 MiB/333.6 MiB] 96% Done
- [336/1.2k files][322.1 MiB/333.6 MiB] 96% Done
- [337/1.2k files][322.6 MiB/333.6 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [337/1.2k files][322.9 MiB/333.6 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [337/1.2k files][323.4 MiB/333.6 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [337/1.2k files][323.6 MiB/333.6 MiB] 96% Done
- [337/1.2k files][323.6 MiB/333.6 MiB] 96% Done
- [337/1.2k files][323.6 MiB/333.6 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [337/1.2k files][323.6 MiB/333.6 MiB] 96% Done
- [337/1.2k files][323.6 MiB/333.6 MiB] 96% Done
- [338/1.2k files][323.6 MiB/333.6 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/bson/src/bson_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [338/1.2k files][323.6 MiB/333.6 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [338/1.2k files][323.6 MiB/333.6 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/bson/src/bson_decimal128_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [339/1.2k files][323.6 MiB/333.6 MiB] 96% Done
- [340/1.2k files][323.6 MiB/333.6 MiB] 96% Done
- [340/1.2k files][323.6 MiB/333.6 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/bson/src/bson_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [341/1.2k files][323.6 MiB/333.6 MiB] 96% Done
- [342/1.2k files][323.6 MiB/333.6 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/bson/src/bson_test_suite.cpp [Content-Type=text/x-c++src]...
Step #8: - [343/1.2k files][323.6 MiB/333.6 MiB] 96% Done
- [343/1.2k files][323.6 MiB/333.6 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/bson/src/bson_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [343/1.2k files][323.6 MiB/333.6 MiB] 97% Done
- [344/1.2k files][323.6 MiB/333.6 MiB] 97% Done
- [344/1.2k files][323.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [344/1.2k files][323.6 MiB/333.6 MiB] 97% Done
- [345/1.2k files][323.6 MiB/333.6 MiB] 97% Done
- [346/1.2k files][323.6 MiB/333.6 MiB] 97% Done
- [347/1.2k files][323.7 MiB/333.6 MiB] 97% Done
- [348/1.2k files][323.7 MiB/333.6 MiB] 97% Done
- [349/1.2k files][323.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/bson/src/bson_oid_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [350/1.2k files][323.7 MiB/333.6 MiB] 97% Done
- [350/1.2k files][323.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/cbor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [350/1.2k files][323.7 MiB/333.6 MiB] 97% Done
- [351/1.2k files][323.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [351/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [352/1.2k files][323.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [352/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [353/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [354/1.2k files][323.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/encode_cbor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [354/1.2k files][323.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/cbor_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [354/1.2k files][323.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [354/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [354/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [355/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [356/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [357/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [358/1.2k files][323.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/decode_cbor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [358/1.2k files][323.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [359/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [359/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [360/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [361/1.2k files][323.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [362/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [363/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [363/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [363/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [364/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [365/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [366/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [367/1.2k files][323.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [367/1.2k files][323.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [367/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [367/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [368/1.2k files][323.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/source_adaptor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [368/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [369/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [370/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [371/1.2k files][323.8 MiB/333.6 MiB] 97% Done
- [372/1.2k files][323.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/ojson_object_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_object_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [373/1.2k files][323.9 MiB/333.6 MiB] 97% Done
- [373/1.2k files][323.9 MiB/333.6 MiB] 97% Done
- [373/1.2k files][323.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [373/1.2k files][323.9 MiB/333.6 MiB] 97% Done
- [374/1.2k files][323.9 MiB/333.6 MiB] 97% Done
- [375/1.2k files][323.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [376/1.2k files][323.9 MiB/333.6 MiB] 97% Done
- [376/1.2k files][323.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_as_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [376/1.2k files][323.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_type_traits_container_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [376/1.2k files][323.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_traits_macro_functional_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [376/1.2k files][323.9 MiB/333.6 MiB] 97% Done
- [377/1.2k files][323.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_type_traits_chrono_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_traits_name_macro_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [377/1.2k files][323.9 MiB/333.6 MiB] 97% Done
- [377/1.2k files][323.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_traits_macro_limit_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [377/1.2k files][323.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_parser_position_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [377/1.2k files][323.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [377/1.2k files][323.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/short_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [377/1.2k files][323.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_parser_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [377/1.2k files][323.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [377/1.2k files][323.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_validation_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [377/1.2k files][323.9 MiB/333.6 MiB] 97% Done
- [378/1.2k files][323.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/double_round_trip_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [378/1.2k files][323.9 MiB/333.6 MiB] 97% Done
- [379/1.2k files][324.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/detect_encoding_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [379/1.2k files][324.0 MiB/333.6 MiB] 97% Done
- [380/1.2k files][324.0 MiB/333.6 MiB] 97% Done
- [381/1.2k files][324.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/ojson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [381/1.2k files][324.0 MiB/333.6 MiB] 97% Done
- [382/1.2k files][324.0 MiB/333.6 MiB] 97% Done
- [383/1.2k files][324.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/jsoncons_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [383/1.2k files][324.0 MiB/333.6 MiB] 97% Done
- [384/1.2k files][324.0 MiB/333.6 MiB] 97% Done
- [385/1.2k files][324.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [385/1.2k files][324.1 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/dtoa_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [385/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [385/1.2k files][324.1 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [385/1.2k files][324.1 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_swap_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [385/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [386/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [387/1.2k files][324.1 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/decode_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [387/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [388/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [389/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [390/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [391/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [392/1.2k files][324.1 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/string_to_double_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [393/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [393/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [394/1.2k files][324.1 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/source_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/encode_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [394/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [394/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [395/1.2k files][324.1 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [395/1.2k files][324.1 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/issue355_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [395/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [396/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [397/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [398/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [399/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [400/1.2k files][324.1 MiB/333.6 MiB] 97% Done
- [401/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [402/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [403/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [404/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_type_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [404/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_traits_macro_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [404/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/value_converter_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [404/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_type_traits_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [404/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/wjson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [404/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/parse_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_assignment_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [404/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [404/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [405/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/staj_iterator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [405/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [406/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [406/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_storage_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [407/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [407/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [407/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_filter_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [407/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_exception_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [407/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_checker_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [407/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [407/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_options_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [407/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [408/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [409/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [410/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [411/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [412/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/testmain.cpp [Content-Type=text/x-c++src]...
Step #8: - [413/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [413/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [414/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_compare_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [415/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [415/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [415/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [416/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/double_to_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [416/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [417/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [418/1.2k files][324.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_push_back_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [418/1.2k files][324.2 MiB/333.6 MiB] 97% Done
- [419/1.2k files][324.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [419/1.2k files][324.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_constructor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [419/1.2k files][324.3 MiB/333.6 MiB] 97% Done
- [419/1.2k files][324.3 MiB/333.6 MiB] 97% Done
- [420/1.2k files][324.3 MiB/333.6 MiB] 97% Done
- [421/1.2k files][324.3 MiB/333.6 MiB] 97% Done
- [422/1.2k files][324.3 MiB/333.6 MiB] 97% Done
- [423/1.2k files][324.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [423/1.2k files][324.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_parser_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [423/1.2k files][324.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_array_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [423/1.2k files][324.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_line_split_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [423/1.2k files][324.3 MiB/333.6 MiB] 97% Done
- [424/1.2k files][324.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_less_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [424/1.2k files][324.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [424/1.2k files][324.3 MiB/333.6 MiB] 97% Done
- [424/1.2k files][324.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/utility/bigint_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [424/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [424/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/utility/uri_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [424/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [424/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/detail/to_integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [424/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/detail/string_view_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [424/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/detail/optional_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [424/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [424/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp [Content-Type=text/x-c++src]...
Step #8: - [424/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/detail/from_integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \
\ [424/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/detail/span_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [424/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [424/1.2k files][324.4 MiB/333.6 MiB] 97% Done
\ [424/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_ubjson.cpp [Content-Type=text/x-c++src]...
Step #8: \ [424/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_bson_encoder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [424/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_json_parser_max.cpp [Content-Type=text/x-c++src]...
Step #8: \ [424/1.2k files][324.4 MiB/333.6 MiB] 97% Done
\ [425/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_json_cursor.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_parse.cpp [Content-Type=text/x-c++src]...
Step #8: \ [425/1.2k files][324.4 MiB/333.6 MiB] 97% Done
\ [425/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_msgpack.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp [Content-Type=text/x-c++src]...
Step #8: \ [425/1.2k files][324.4 MiB/333.6 MiB] 97% Done
\ [425/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [425/1.2k files][324.4 MiB/333.6 MiB] 97% Done
\ [426/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [426/1.2k files][324.4 MiB/333.6 MiB] 97% Done
\ [427/1.2k files][324.4 MiB/333.6 MiB] 97% Done
\ [428/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp [Content-Type=text/x-c++src]...
Step #8: \ [428/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_csv_encoder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [429/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_json_encoder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [430/1.2k files][324.4 MiB/333.6 MiB] 97% Done
\ [430/1.2k files][324.4 MiB/333.6 MiB] 97% Done
\ [431/1.2k files][324.4 MiB/333.6 MiB] 97% Done
\ [432/1.2k files][324.4 MiB/333.6 MiB] 97% Done
\ [432/1.2k files][324.4 MiB/333.6 MiB] 97% Done
\ [433/1.2k files][324.4 MiB/333.6 MiB] 97% Done
\ [434/1.2k files][324.4 MiB/333.6 MiB] 97% Done
\ [435/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_bson.cpp [Content-Type=text/x-c++src]...
Step #8: \ [436/1.2k files][324.4 MiB/333.6 MiB] 97% Done
\ [437/1.2k files][324.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp [Content-Type=text/x-c++src]...
Step #8: \ [438/1.2k files][324.5 MiB/333.6 MiB] 97% Done
\ [438/1.2k files][324.5 MiB/333.6 MiB] 97% Done
\ [439/1.2k files][324.5 MiB/333.6 MiB] 97% Done
\ [439/1.2k files][324.5 MiB/333.6 MiB] 97% Done
\ [440/1.2k files][324.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_csv.cpp [Content-Type=text/x-c++src]...
Step #8: \ [441/1.2k files][324.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_cbor.cpp [Content-Type=text/x-c++src]...
Step #8: \ [442/1.2k files][324.5 MiB/333.6 MiB] 97% Done
\ [442/1.2k files][324.5 MiB/333.6 MiB] 97% Done
\ [442/1.2k files][324.5 MiB/333.6 MiB] 97% Done
\ [443/1.2k files][324.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_exception.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [444/1.2k files][324.5 MiB/333.6 MiB] 97% Done
\ [444/1.2k files][324.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/item_event_visitor.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [445/1.2k files][324.5 MiB/333.6 MiB] 97% Done
\ [445/1.2k files][324.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp [Content-Type=text/x-c++src]...
Step #8: \ [445/1.2k files][324.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/value_converter.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [445/1.2k files][324.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_visitor.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [445/1.2k files][324.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_type.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [445/1.2k files][324.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_filter.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [445/1.2k files][324.5 MiB/333.6 MiB] 97% Done
\ [446/1.2k files][324.5 MiB/333.6 MiB] 97% Done
\ [447/1.2k files][324.5 MiB/333.6 MiB] 97% Done
\ [448/1.2k files][324.5 MiB/333.6 MiB] 97% Done
\ [449/1.2k files][324.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [449/1.2k files][324.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_options.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/conv_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [449/1.2k files][324.5 MiB/333.6 MiB] 97% Done
\ [449/1.2k files][324.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/basic_json.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [450/1.2k files][324.5 MiB/333.6 MiB] 97% Done
\ [451/1.2k files][324.5 MiB/333.6 MiB] 97% Done
\ [451/1.2k files][324.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/source_adaptor.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [452/1.2k files][324.6 MiB/333.6 MiB] 97% Done
\ [453/1.2k files][324.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/allocator_holder.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [453/1.2k files][324.6 MiB/333.6 MiB] 97% Done
\ [453/1.2k files][324.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_object.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [454/1.2k files][324.6 MiB/333.6 MiB] 97% Done
\ [455/1.2k files][324.6 MiB/333.6 MiB] 97% Done
\ [456/1.2k files][324.6 MiB/333.6 MiB] 97% Done
\ [456/1.2k files][324.6 MiB/333.6 MiB] 97% Done
\ [457/1.2k files][324.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_parser.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [458/1.2k files][324.6 MiB/333.6 MiB] 97% Done
\ [459/1.2k files][324.6 MiB/333.6 MiB] 97% Done
\ [460/1.2k files][324.6 MiB/333.6 MiB] 97% Done
\ [461/1.2k files][324.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/staj_event.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [462/1.2k files][324.6 MiB/333.6 MiB] 97% Done
\ [463/1.2k files][324.6 MiB/333.6 MiB] 97% Done
\ [463/1.2k files][324.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/tag_type.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [463/1.2k files][324.7 MiB/333.6 MiB] 97% Done
\ [463/1.2k files][324.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_encoder.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [464/1.2k files][324.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_decoder.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [465/1.2k files][324.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [465/1.2k files][324.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/sink.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [465/1.2k files][324.7 MiB/333.6 MiB] 97% Done
\ [466/1.2k files][324.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/ser_context.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [467/1.2k files][324.7 MiB/333.6 MiB] 97% Done
\ [467/1.2k files][324.7 MiB/333.6 MiB] 97% Done
\ [468/1.2k files][324.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_cursor.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [469/1.2k files][324.7 MiB/333.6 MiB] 97% Done
\ [469/1.2k files][324.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_array.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [469/1.2k files][324.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/staj_cursor.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [470/1.2k files][324.7 MiB/333.6 MiB] 97% Done
\ [470/1.2k files][324.9 MiB/333.6 MiB] 97% Done
\ [470/1.2k files][324.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/source.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/typed_array_view.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [470/1.2k files][324.9 MiB/333.6 MiB] 97% Done
\ [471/1.2k files][325.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/utility/unicode_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [471/1.2k files][325.0 MiB/333.6 MiB] 97% Done
\ [471/1.2k files][325.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/utility/byte_string.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/utility/bigint.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [472/1.2k files][325.0 MiB/333.6 MiB] 97% Done
\ [473/1.2k files][325.0 MiB/333.6 MiB] 97% Done
\ [473/1.2k files][325.0 MiB/333.6 MiB] 97% Done
\ [474/1.2k files][325.0 MiB/333.6 MiB] 97% Done
\ [474/1.2k files][325.0 MiB/333.6 MiB] 97% Done
\ [474/1.2k files][325.0 MiB/333.6 MiB] 97% Done
\ [475/1.2k files][325.0 MiB/333.6 MiB] 97% Done
\ [476/1.2k files][325.0 MiB/333.6 MiB] 97% Done
\ [477/1.2k files][325.0 MiB/333.6 MiB] 97% Done
\ [478/1.2k files][325.0 MiB/333.6 MiB] 97% Done
\ [479/1.2k files][325.0 MiB/333.6 MiB] 97% Done
\ [480/1.2k files][325.1 MiB/333.6 MiB] 97% Done
\ [481/1.2k files][325.1 MiB/333.6 MiB] 97% Done
\ [482/1.2k files][325.1 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/utility/extension_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [482/1.2k files][325.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/utility/binary.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [482/1.2k files][325.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/utility/heap_string.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [483/1.2k files][325.2 MiB/333.6 MiB] 97% Done
\ [484/1.2k files][325.2 MiB/333.6 MiB] 97% Done
\ [484/1.2k files][325.2 MiB/333.6 MiB] 97% Done
\ [485/1.2k files][325.2 MiB/333.6 MiB] 97% Done
\ [486/1.2k files][325.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/config/compiler_support.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/span.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [487/1.2k files][325.2 MiB/333.6 MiB] 97% Done
\ [487/1.2k files][325.2 MiB/333.6 MiB] 97% Done
\ [487/1.2k files][325.2 MiB/333.6 MiB] 97% Done
\ [488/1.2k files][325.2 MiB/333.6 MiB] 97% Done
\ [489/1.2k files][325.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/config/jsoncons_config.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [489/1.2k files][325.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/parse_number.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [489/1.2k files][325.3 MiB/333.6 MiB] 97% Done
\ [490/1.2k files][325.3 MiB/333.6 MiB] 97% Done
\ [491/1.2k files][325.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/write_number.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [491/1.2k files][325.3 MiB/333.6 MiB] 97% Done
\ [492/1.2k files][325.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/grisu3.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [492/1.2k files][325.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [492/1.2k files][325.3 MiB/333.6 MiB] 97% Done
\ [493/1.2k files][325.3 MiB/333.6 MiB] 97% Done
\ [494/1.2k files][325.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_encoder.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [495/1.2k files][325.4 MiB/333.6 MiB] 97% Done
\ [495/1.2k files][325.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_parser.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [495/1.2k files][325.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_options.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [495/1.2k files][325.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [495/1.2k files][325.4 MiB/333.6 MiB] 97% Done
\ [496/1.2k files][325.4 MiB/333.6 MiB] 97% Done
\ [497/1.2k files][325.4 MiB/333.6 MiB] 97% Done
\ [498/1.2k files][325.4 MiB/333.6 MiB] 97% Done
\ [499/1.2k files][325.4 MiB/333.6 MiB] 97% Done
\ [500/1.2k files][325.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/decode_msgpack.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [500/1.2k files][325.4 MiB/333.6 MiB] 97% Done
\ [501/1.2k files][325.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_type.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [501/1.2k files][325.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_options.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [501/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [502/1.2k files][325.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [502/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [503/1.2k files][325.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_encoder.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [504/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [504/1.2k files][325.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_parser.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [504/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [504/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [505/1.2k files][325.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_options.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [506/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [506/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [507/1.2k files][325.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_type.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [508/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [508/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [509/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [510/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [511/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [512/1.2k files][325.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_parser.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [512/1.2k files][325.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/decode_ubjson.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [512/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [513/1.2k files][325.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [514/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [514/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [515/1.2k files][325.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [515/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [516/1.2k files][325.6 MiB/333.6 MiB] 97% Done
\ [517/1.2k files][325.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_parser.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [517/1.2k files][325.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_encoder.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [518/1.2k files][325.7 MiB/333.6 MiB] 97% Done
\ [519/1.2k files][325.7 MiB/333.6 MiB] 97% Done
\ [519/1.2k files][325.7 MiB/333.6 MiB] 97% Done
\ [520/1.2k files][325.7 MiB/333.6 MiB] 97% Done
\ [521/1.2k files][325.7 MiB/333.6 MiB] 97% Done
\ [522/1.2k files][325.7 MiB/333.6 MiB] 97% Done
\ [523/1.2k files][325.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_type.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [523/1.2k files][325.7 MiB/333.6 MiB] 97% Done
\ [524/1.2k files][325.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/decode_bson.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [524/1.2k files][325.8 MiB/333.6 MiB] 97% Done
\ [525/1.2k files][325.8 MiB/333.6 MiB] 97% Done
\ [526/1.2k files][325.8 MiB/333.6 MiB] 97% Done
\ [527/1.2k files][325.8 MiB/333.6 MiB] 97% Done
\ [528/1.2k files][325.8 MiB/333.6 MiB] 97% Done
\ [529/1.2k files][325.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_encoder.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [529/1.2k files][325.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_decimal128.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [529/1.2k files][325.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_options.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [529/1.2k files][325.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [529/1.2k files][325.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_oid.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [529/1.2k files][325.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [529/1.2k files][325.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_parser.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [529/1.2k files][325.8 MiB/333.6 MiB] 97% Done
\ [530/1.2k files][325.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [530/1.2k files][325.8 MiB/333.6 MiB] 97% Done
\ [531/1.2k files][325.8 MiB/333.6 MiB] 97% Done
\ [532/1.2k files][325.8 MiB/333.6 MiB] 97% Done
\ [533/1.2k files][325.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_options.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [533/1.2k files][325.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_encoder.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [533/1.2k files][325.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_detail.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [533/1.2k files][325.8 MiB/333.6 MiB] 97% Done
\ [534/1.2k files][325.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [534/1.2k files][325.8 MiB/333.6 MiB] 97% Done
\ [535/1.2k files][325.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/decode_cbor.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [535/1.2k files][325.9 MiB/333.6 MiB] 97% Done
\ [536/1.2k files][325.9 MiB/333.6 MiB] 97% Done
\ [537/1.2k files][325.9 MiB/333.6 MiB] 97% Done
\ [538/1.2k files][325.9 MiB/333.6 MiB] 97% Done
\ [539/1.2k files][325.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jmespath/src/jmespath_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [539/1.2k files][325.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [539/1.2k files][325.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [539/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [539/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [539/1.2k files][326.0 MiB/333.6 MiB] 97% Done
\ [539/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp [Content-Type=text/x-c++src]...
Step #8: \ [539/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [539/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/path_node_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [539/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/json_location_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [539/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [539/1.2k files][326.0 MiB/333.6 MiB] 97% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [539/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [539/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [539/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [539/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [540/1.2k files][326.0 MiB/333.6 MiB] 97% Done
| [540/1.2k files][326.0 MiB/333.6 MiB] 97% Done
| [541/1.2k files][326.0 MiB/333.6 MiB] 97% Done
| [542/1.2k files][326.0 MiB/333.6 MiB] 97% Done
| [543/1.2k files][326.0 MiB/333.6 MiB] 97% Done
| [544/1.2k files][326.0 MiB/333.6 MiB] 97% Done
| [545/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/schema_version_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [545/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/range_collection_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [545/1.2k files][326.0 MiB/333.6 MiB] 97% Done
| [545/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [545/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [545/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/format_validator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [545/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [545/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/validation_report_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [545/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [545/1.2k files][326.0 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [545/1.2k files][326.1 MiB/333.6 MiB] 97% Done
| [546/1.2k files][326.1 MiB/333.6 MiB] 97% Done
| [547/1.2k files][326.1 MiB/333.6 MiB] 97% Done
| [548/1.2k files][326.1 MiB/333.6 MiB] 97% Done
| [549/1.2k files][326.1 MiB/333.6 MiB] 97% Done
| [550/1.2k files][326.1 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [550/1.2k files][326.1 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [550/1.2k files][326.1 MiB/333.6 MiB] 97% Done
| [551/1.2k files][326.1 MiB/333.6 MiB] 97% Done
| [552/1.2k files][326.1 MiB/333.6 MiB] 97% Done
| [553/1.2k files][326.1 MiB/333.6 MiB] 97% Done
| [554/1.2k files][326.1 MiB/333.6 MiB] 97% Done
| [555/1.2k files][326.1 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonschema/src/abort_early_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [556/1.2k files][326.1 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/csv/src/csv_subfield_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [557/1.2k files][326.2 MiB/333.6 MiB] 97% Done
| [558/1.2k files][326.2 MiB/333.6 MiB] 97% Done
| [558/1.2k files][326.2 MiB/333.6 MiB] 97% Done
| [558/1.2k files][326.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/csv/src/csv_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [558/1.2k files][326.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/csv/src/csv_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [558/1.2k files][326.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [558/1.2k files][326.2 MiB/333.6 MiB] 97% Done
| [559/1.2k files][326.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [559/1.2k files][326.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/csv/src/csv_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [559/1.2k files][326.2 MiB/333.6 MiB] 97% Done
| [559/1.2k files][326.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [559/1.2k files][326.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [559/1.2k files][326.2 MiB/333.6 MiB] 97% Done
| [559/1.2k files][326.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [559/1.2k files][326.2 MiB/333.6 MiB] 97% Done
| [560/1.2k files][326.2 MiB/333.6 MiB] 97% Done
| [561/1.2k files][326.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [562/1.2k files][326.2 MiB/333.6 MiB] 97% Done
| [563/1.2k files][326.2 MiB/333.6 MiB] 97% Done
| [563/1.2k files][326.2 MiB/333.6 MiB] 97% Done
| [564/1.2k files][326.2 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [565/1.2k files][326.2 MiB/333.6 MiB] 97% Done
| [566/1.2k files][326.2 MiB/333.6 MiB] 97% Done
| [567/1.2k files][326.2 MiB/333.6 MiB] 97% Done
| [568/1.2k files][326.2 MiB/333.6 MiB] 97% Done
| [568/1.2k files][326.2 MiB/333.6 MiB] 97% Done
| [569/1.2k files][326.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [569/1.2k files][326.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [569/1.2k files][326.3 MiB/333.6 MiB] 97% Done
| [570/1.2k files][326.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [570/1.2k files][326.3 MiB/333.6 MiB] 97% Done
| [570/1.2k files][326.3 MiB/333.6 MiB] 97% Done
| [571/1.2k files][326.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [571/1.2k files][326.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [571/1.2k files][326.3 MiB/333.6 MiB] 97% Done
| [572/1.2k files][326.3 MiB/333.6 MiB] 97% Done
| [573/1.2k files][326.3 MiB/333.6 MiB] 97% Done
| [574/1.2k files][326.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_test_suite.cpp [Content-Type=text/x-c++src]...
Step #8: | [575/1.2k files][326.3 MiB/333.6 MiB] 97% Done
| [576/1.2k files][326.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_decimal128_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [576/1.2k files][326.3 MiB/333.6 MiB] 97% Done
| [576/1.2k files][326.3 MiB/333.6 MiB] 97% Done
| [577/1.2k files][326.3 MiB/333.6 MiB] 97% Done
| [578/1.2k files][326.3 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [578/1.2k files][326.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [578/1.2k files][326.4 MiB/333.6 MiB] 97% Done
| [579/1.2k files][326.4 MiB/333.6 MiB] 97% Done
| [580/1.2k files][326.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/bson/src/bson_oid_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [581/1.2k files][326.4 MiB/333.6 MiB] 97% Done
| [582/1.2k files][326.4 MiB/333.6 MiB] 97% Done
| [582/1.2k files][326.4 MiB/333.6 MiB] 97% Done
| [583/1.2k files][326.4 MiB/333.6 MiB] 97% Done
| [583/1.2k files][326.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [583/1.2k files][326.4 MiB/333.6 MiB] 97% Done
| [584/1.2k files][326.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [584/1.2k files][326.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [585/1.2k files][326.4 MiB/333.6 MiB] 97% Done
| [585/1.2k files][326.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/encode_cbor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [585/1.2k files][326.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [585/1.2k files][326.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [585/1.2k files][326.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [585/1.2k files][326.4 MiB/333.6 MiB] 97% Done
| [586/1.2k files][326.4 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp [Content-Type=text/x-c++src]...
Step #8: | [587/1.2k files][326.4 MiB/333.6 MiB] 97% Done
| [587/1.2k files][326.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/decode_cbor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [587/1.2k files][326.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [587/1.2k files][326.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [587/1.2k files][326.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [587/1.2k files][326.5 MiB/333.6 MiB] 97% Done
| [588/1.2k files][326.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/source_adaptor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [588/1.2k files][326.5 MiB/333.6 MiB] 97% Done
| [589/1.2k files][326.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [589/1.2k files][326.5 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/ojson_object_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [589/1.2k files][326.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_object_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [590/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [591/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [591/1.2k files][326.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_traits_macro_limit_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_as_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [591/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [591/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [592/1.2k files][326.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_traits_macro_functional_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_type_traits_chrono_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [592/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [592/1.2k files][326.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_type_traits_container_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [593/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [594/1.2k files][326.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [595/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [595/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [595/1.2k files][326.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [595/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [596/1.2k files][326.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_position_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [596/1.2k files][326.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/detect_encoding_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [597/1.2k files][326.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_traits_name_macro_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [598/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [598/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [599/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [599/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [599/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [600/1.2k files][326.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/short_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [600/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [601/1.2k files][326.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/double_round_trip_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [602/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [603/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [603/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [604/1.2k files][326.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_validation_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [605/1.2k files][326.6 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/dtoa_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [605/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [606/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [606/1.2k files][326.6 MiB/333.6 MiB] 97% Done
| [607/1.2k files][326.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [608/1.2k files][326.7 MiB/333.6 MiB] 97% Done
| [608/1.2k files][326.7 MiB/333.6 MiB] 97% Done
| [609/1.2k files][326.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/ojson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [609/1.2k files][326.7 MiB/333.6 MiB] 97% Done
| [609/1.2k files][326.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/jsoncons_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [609/1.2k files][326.7 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [609/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [610/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_swap_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [610/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/decode_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [611/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [612/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/issue355_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [612/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/encode_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [613/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [613/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [614/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [614/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [615/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [616/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [616/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [617/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [617/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/source_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [618/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [619/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [620/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_traits_macro_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [621/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [622/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/string_to_double_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [623/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_type_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [624/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [624/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [624/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/parse_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [624/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_type_traits_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [624/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [624/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [625/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [625/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [625/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [626/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/value_converter_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [626/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/wjson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [626/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [627/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [628/1.2k files][326.8 MiB/333.6 MiB] 97% Done
| [629/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_assignment_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [629/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_exception_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [629/1.2k files][326.8 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [630/1.2k files][326.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_storage_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [630/1.2k files][326.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_filter_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [630/1.2k files][326.9 MiB/333.6 MiB] 97% Done
| [630/1.2k files][326.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_checker_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [631/1.2k files][326.9 MiB/333.6 MiB] 97% Done
| [631/1.2k files][326.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_options_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [631/1.2k files][326.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [631/1.2k files][326.9 MiB/333.6 MiB] 97% Done
| [632/1.2k files][326.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/testmain.cpp [Content-Type=text/x-c++src]...
Step #8: | [632/1.2k files][326.9 MiB/333.6 MiB] 97% Done
| [633/1.2k files][326.9 MiB/333.6 MiB] 97% Done
| [634/1.2k files][326.9 MiB/333.6 MiB] 97% Done
| [635/1.2k files][326.9 MiB/333.6 MiB] 97% Done
| [636/1.2k files][326.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [637/1.2k files][326.9 MiB/333.6 MiB] 97% Done
| [638/1.2k files][326.9 MiB/333.6 MiB] 97% Done
| [639/1.2k files][326.9 MiB/333.6 MiB] 97% Done
| [639/1.2k files][326.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_array_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [639/1.2k files][326.9 MiB/333.6 MiB] 97% Done
| [640/1.2k files][326.9 MiB/333.6 MiB] 97% Done
| [641/1.2k files][326.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [641/1.2k files][326.9 MiB/333.6 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_compare_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_push_back_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [641/1.2k files][326.9 MiB/333.6 MiB] 97% Done
| [641/1.2k files][327.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_constructor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [641/1.2k files][327.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [642/1.2k files][327.0 MiB/333.6 MiB] 98% Done
| [643/1.2k files][327.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/double_to_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [644/1.2k files][327.0 MiB/333.6 MiB] 98% Done
| [644/1.2k files][327.0 MiB/333.6 MiB] 98% Done
| [644/1.2k files][327.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_line_split_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [644/1.2k files][327.0 MiB/333.6 MiB] 98% Done
| [645/1.2k files][327.0 MiB/333.6 MiB] 98% Done
| [646/1.2k files][327.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [647/1.2k files][327.0 MiB/333.6 MiB] 98% Done
| [647/1.2k files][327.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_less_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [648/1.2k files][327.0 MiB/333.6 MiB] 98% Done
| [649/1.2k files][327.0 MiB/333.6 MiB] 98% Done
| [649/1.2k files][327.0 MiB/333.6 MiB] 98% Done
| [650/1.2k files][327.0 MiB/333.6 MiB] 98% Done
| [651/1.2k files][327.0 MiB/333.6 MiB] 98% Done
| [652/1.2k files][327.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/json_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [652/1.2k files][327.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [653/1.2k files][327.0 MiB/333.6 MiB] 98% Done
| [653/1.2k files][327.0 MiB/333.6 MiB] 98% Done
| [654/1.2k files][327.0 MiB/333.6 MiB] 98% Done
| [655/1.2k files][327.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [656/1.2k files][327.0 MiB/333.6 MiB] 98% Done
| [656/1.2k files][327.0 MiB/333.6 MiB] 98% Done
| [657/1.2k files][327.1 MiB/333.6 MiB] 98% Done
| [658/1.2k files][327.1 MiB/333.6 MiB] 98% Done
| [659/1.2k files][327.1 MiB/333.6 MiB] 98% Done
| [660/1.2k files][327.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/bigint_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [660/1.2k files][327.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [660/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/
/ [661/1.2k files][327.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/staj_iterator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [661/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [662/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [663/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [664/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [665/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [666/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [667/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [668/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [669/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [670/1.2k files][327.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [670/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [671/1.2k files][327.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/uri_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/string_view_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [671/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [672/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [672/1.2k files][327.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/to_integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [672/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [673/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [674/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [675/1.2k files][327.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/optional_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [676/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [676/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [677/1.2k files][327.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [677/1.2k files][327.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/from_integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [678/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [678/1.2k files][327.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp [Content-Type=text/x-c++src]...
Step #8: / [679/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [679/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [680/1.2k files][327.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/span_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [680/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [681/1.2k files][327.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [681/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [682/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [683/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [684/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [685/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [686/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [687/1.2k files][327.1 MiB/333.6 MiB] 98% Done
/ [688/1.2k files][327.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: / [688/1.2k files][327.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: / [688/1.2k files][327.2 MiB/333.6 MiB] 98% Done
/ [689/1.2k files][327.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: / [689/1.2k files][327.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: / [689/1.2k files][327.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: / [689/1.2k files][327.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: / [689/1.2k files][327.2 MiB/333.6 MiB] 98% Done
/ [690/1.2k files][327.2 MiB/333.6 MiB] 98% Done
/ [691/1.2k files][327.2 MiB/333.6 MiB] 98% Done
/ [692/1.2k files][327.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: / [692/1.2k files][327.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: / [692/1.2k files][327.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]...
Step #8: / [692/1.2k files][327.2 MiB/333.6 MiB] 98% Done
/ [692/1.2k files][327.2 MiB/333.6 MiB] 98% Done
/ [693/1.2k files][327.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: / [693/1.2k files][327.2 MiB/333.6 MiB] 98% Done
/ [694/1.2k files][327.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: / [694/1.2k files][327.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: / [694/1.2k files][327.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: / [694/1.2k files][327.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: / [695/1.2k files][327.3 MiB/333.6 MiB] 98% Done
/ [695/1.2k files][327.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: / [695/1.2k files][327.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: / [695/1.2k files][327.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: / [695/1.2k files][327.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: / [695/1.2k files][327.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: / [695/1.2k files][327.3 MiB/333.6 MiB] 98% Done
/ [696/1.2k files][327.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: / [696/1.2k files][327.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: / [696/1.2k files][327.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: / [697/1.2k files][327.3 MiB/333.6 MiB] 98% Done
/ [697/1.2k files][327.3 MiB/333.6 MiB] 98% Done
/ [698/1.2k files][327.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: / [698/1.2k files][327.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: / [698/1.2k files][327.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: / [698/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]...
Step #8: / [698/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: / [698/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/bitset [Content-Type=application/octet-stream]...
Step #8: / [698/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: / [698/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: / [698/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]...
Step #8: / [699/1.2k files][327.4 MiB/333.6 MiB] 98% Done
/ [699/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]...
Step #8: / [699/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: / [699/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]...
Step #8: / [699/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]...
Step #8: / [699/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]...
Step #8: / [699/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: / [699/1.2k files][327.4 MiB/333.6 MiB] 98% Done
/ [699/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: / [699/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]...
Step #8: / [699/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]...
Step #8: / [700/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]...
Step #8: / [700/1.2k files][327.4 MiB/333.6 MiB] 98% Done
/ [700/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: / [700/1.2k files][327.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]...
Step #8: / [700/1.2k files][327.4 MiB/333.6 MiB] 98% Done
/ [701/1.2k files][327.4 MiB/333.6 MiB] 98% Done
/ [701/1.2k files][327.5 MiB/333.6 MiB] 98% Done
/ [702/1.2k files][327.5 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]...
Step #8: / [702/1.2k files][327.7 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: / [702/1.2k files][327.7 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]...
Step #8: / [702/1.2k files][327.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: / [702/1.2k files][327.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]...
Step #8: / [702/1.2k files][327.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: / [702/1.2k files][327.8 MiB/333.6 MiB] 98% Done
/ [703/1.2k files][327.8 MiB/333.6 MiB] 98% Done
/ [704/1.2k files][327.9 MiB/333.6 MiB] 98% Done
/ [705/1.2k files][328.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]...
Step #8: / [705/1.2k files][328.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]...
Step #8: / [705/1.2k files][328.2 MiB/333.6 MiB] 98% Done
/ [706/1.2k files][328.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]...
Step #8: / [706/1.2k files][328.4 MiB/333.6 MiB] 98% Done
/ [707/1.2k files][328.4 MiB/333.6 MiB] 98% Done
/ [708/1.2k files][328.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: / [708/1.2k files][328.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]...
Step #8: / [708/1.2k files][328.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]...
Step #8: / [708/1.2k files][328.5 MiB/333.6 MiB] 98% Done
/ [709/1.2k files][328.5 MiB/333.6 MiB] 98% Done
/ [710/1.2k files][328.5 MiB/333.6 MiB] 98% Done
/ [711/1.2k files][328.5 MiB/333.6 MiB] 98% Done
/ [712/1.2k files][328.5 MiB/333.6 MiB] 98% Done
/ [713/1.2k files][328.5 MiB/333.6 MiB] 98% Done
/ [714/1.2k files][328.5 MiB/333.6 MiB] 98% Done
/ [715/1.2k files][328.5 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: / [715/1.2k files][328.5 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: / [715/1.2k files][328.5 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]...
Step #8: / [715/1.2k files][328.5 MiB/333.6 MiB] 98% Done
/ [715/1.2k files][328.5 MiB/333.6 MiB] 98% Done
/ [715/1.2k files][328.5 MiB/333.6 MiB] 98% Done
/ [716/1.2k files][328.5 MiB/333.6 MiB] 98% Done
/ [717/1.2k files][328.5 MiB/333.6 MiB] 98% Done
/ [718/1.2k files][328.5 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: / [718/1.2k files][328.5 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: / [718/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_arg_t.h [Content-Type=text/x-chdr]...
Step #8: / [719/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [719/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]...
Step #8: / [719/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]...
Step #8: / [719/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]...
Step #8: / [720/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [720/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [721/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [722/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [723/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [724/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [725/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [726/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]...
Step #8: / [727/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [728/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [728/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: / [729/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [729/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]...
Step #8: / [729/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [729/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [730/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]...
Step #8: / [730/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [731/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [732/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [733/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [734/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [735/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [736/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [737/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: / [738/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [739/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [740/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [741/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [742/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [742/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [743/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: / [744/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [745/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [745/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [746/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]...
Step #8: / [747/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [747/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [748/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: / [748/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: / [749/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [749/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [750/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: / [750/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [751/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: / [751/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: / [751/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [751/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [751/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [752/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [753/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: / [753/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]...
Step #8: / [753/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]...
Step #8: / [753/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [753/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [754/1.2k files][328.6 MiB/333.6 MiB] 98% Done
/ [755/1.2k files][328.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]...
Step #8: / [756/1.2k files][328.7 MiB/333.6 MiB] 98% Done
/ [756/1.2k files][328.7 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: / [757/1.2k files][328.7 MiB/333.6 MiB] 98% Done
/ [758/1.2k files][328.7 MiB/333.6 MiB] 98% Done
/ [758/1.2k files][328.7 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: / [758/1.2k files][328.7 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: / [759/1.2k files][328.7 MiB/333.6 MiB] 98% Done
/ [759/1.2k files][328.7 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: / [759/1.2k files][328.7 MiB/333.6 MiB] 98% Done
/ [760/1.2k files][328.7 MiB/333.6 MiB] 98% Done
/ [761/1.2k files][328.7 MiB/333.6 MiB] 98% Done
/ [762/1.2k files][328.7 MiB/333.6 MiB] 98% Done
/ [763/1.2k files][328.7 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]...
Step #8: / [763/1.2k files][328.7 MiB/333.6 MiB] 98% Done
/ [763/1.2k files][328.7 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]...
Step #8: / [763/1.2k files][328.8 MiB/333.6 MiB] 98% Done
/ [764/1.2k files][328.8 MiB/333.6 MiB] 98% Done
/ [765/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: / [765/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]...
Step #8: / [766/1.2k files][328.8 MiB/333.6 MiB] 98% Done
/ [766/1.2k files][328.8 MiB/333.6 MiB] 98% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]...
Step #8: - [766/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]...
Step #8: - [766/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [767/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [768/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [769/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [770/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [771/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: - [771/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: - [771/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]...
Step #8: - [771/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]...
Step #8: - [771/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [771/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]...
Step #8: - [771/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [772/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [773/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [774/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [774/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]...
Step #8: - [774/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: - [774/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]...
Step #8: - [774/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: - [774/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [775/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [776/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]...
Step #8: - [776/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]...
Step #8: - [776/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [777/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: - [777/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [778/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [779/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]...
Step #8: - [779/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [780/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: - [780/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: - [781/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [781/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: - [781/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [782/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [782/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: - [783/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]...
Step #8: - [783/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [783/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [783/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/logarithms.h [Content-Type=text/x-chdr]...
Step #8: - [783/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [783/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [784/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [785/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [786/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]...
Step #8: - [787/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [788/1.2k files][328.8 MiB/333.6 MiB] 98% Done
- [788/1.2k files][328.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: - [788/1.2k files][328.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]...
Step #8: - [788/1.2k files][328.9 MiB/333.6 MiB] 98% Done
- [789/1.2k files][328.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_category.h [Content-Type=text/x-chdr]...
Step #8: - [790/1.2k files][328.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]...
Step #8: - [790/1.2k files][328.9 MiB/333.6 MiB] 98% Done
- [790/1.2k files][328.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/system_error.h [Content-Type=text/x-chdr]...
Step #8: - [790/1.2k files][328.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]...
Step #8: - [790/1.2k files][328.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]...
Step #8: - [790/1.2k files][328.9 MiB/333.6 MiB] 98% Done
- [790/1.2k files][328.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/reference_wrapper.h [Content-Type=text/x-chdr]...
Step #8: - [790/1.2k files][328.9 MiB/333.6 MiB] 98% Done
- [791/1.2k files][328.9 MiB/333.6 MiB] 98% Done
- [792/1.2k files][328.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/weak_result_type.h [Content-Type=text/x-chdr]...
Step #8: - [792/1.2k files][328.9 MiB/333.6 MiB] 98% Done
- [792/1.2k files][328.9 MiB/333.6 MiB] 98% Done
- [793/1.2k files][329.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]...
Step #8: - [794/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [795/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [795/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [796/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [797/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [798/1.2k files][329.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]...
Step #8: - [798/1.2k files][329.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]...
Step #8: - [798/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [799/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [800/1.2k files][329.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]...
Step #8: - [801/1.2k files][329.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]...
Step #8: - [802/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [802/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [802/1.2k files][329.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: - [802/1.2k files][329.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: - [802/1.2k files][329.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: - [802/1.2k files][329.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [802/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [803/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [804/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [805/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [806/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [807/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [808/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [809/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [810/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [811/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [812/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [813/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [814/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [815/1.2k files][329.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [815/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [816/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [817/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [818/1.2k files][329.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [819/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [820/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [821/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [821/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [822/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [823/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [824/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [825/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [826/1.2k files][329.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [826/1.2k files][329.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [826/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [827/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [828/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [829/1.2k files][329.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: - [829/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [830/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [831/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [832/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [833/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [834/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [835/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [836/1.2k files][329.0 MiB/333.6 MiB] 98% Done
- [837/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: - [837/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jmespath/src/jmespath_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [837/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: - [837/1.2k files][329.1 MiB/333.6 MiB] 98% Done
- [838/1.2k files][329.1 MiB/333.6 MiB] 98% Done
- [839/1.2k files][329.1 MiB/333.6 MiB] 98% Done
- [840/1.2k files][329.1 MiB/333.6 MiB] 98% Done
- [841/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [841/1.2k files][329.1 MiB/333.6 MiB] 98% Done
- [842/1.2k files][329.1 MiB/333.6 MiB] 98% Done
- [843/1.2k files][329.1 MiB/333.6 MiB] 98% Done
- [844/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [844/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [844/1.2k files][329.1 MiB/333.6 MiB] 98% Done
- [845/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [846/1.2k files][329.1 MiB/333.6 MiB] 98% Done
- [846/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [846/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp [Content-Type=text/x-c++src]...
Step #8: - [846/1.2k files][329.1 MiB/333.6 MiB] 98% Done
- [847/1.2k files][329.1 MiB/333.6 MiB] 98% Done
- [848/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [848/1.2k files][329.1 MiB/333.6 MiB] 98% Done
- [849/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/path_node_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [849/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [849/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [849/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [849/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/json_location_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [849/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [849/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [849/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/schema_version_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [849/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [849/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [849/1.2k files][329.1 MiB/333.6 MiB] 98% Done
- [850/1.2k files][329.1 MiB/333.6 MiB] 98% Done
- [851/1.2k files][329.1 MiB/333.6 MiB] 98% Done
- [852/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/range_collection_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.1 MiB/333.6 MiB] 98% Done
- [852/1.2k files][329.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/format_validator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/validation_report_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
- [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
- [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/abort_early_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/csv/src/csv_subfield_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/csv/src/csv_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
- [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/csv/src/csv_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/csv/src/csv_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [852/1.2k files][329.2 MiB/333.6 MiB] 98% Done
- [853/1.2k files][329.2 MiB/333.6 MiB] 98% Done
- [854/1.2k files][329.2 MiB/333.6 MiB] 98% Done
- [855/1.2k files][329.2 MiB/333.6 MiB] 98% Done
- [856/1.2k files][329.2 MiB/333.6 MiB] 98% Done
- [857/1.2k files][329.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [857/1.2k files][329.3 MiB/333.6 MiB] 98% Done
- [858/1.2k files][329.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [858/1.2k files][329.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [858/1.2k files][329.3 MiB/333.6 MiB] 98% Done
- [858/1.2k files][329.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/common/free_list_allocator.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [858/1.2k files][329.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/bson/src/bson_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [858/1.2k files][329.4 MiB/333.6 MiB] 98% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/common/test_utilities.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [858/1.2k files][329.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/bson/src/bson_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [858/1.2k files][329.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/bson/src/bson_decimal128_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/bson/src/bson_test_suite.cpp [Content-Type=text/x-c++src]...
Step #8: \ [858/1.2k files][329.4 MiB/333.6 MiB] 98% Done
\ [858/1.2k files][329.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/bson/src/bson_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [858/1.2k files][329.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [858/1.2k files][329.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/bson/src/bson_oid_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [858/1.2k files][329.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [858/1.2k files][329.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [858/1.2k files][329.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [858/1.2k files][329.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/encode_cbor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [858/1.2k files][329.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [858/1.2k files][329.4 MiB/333.6 MiB] 98% Done
\ [858/1.2k files][329.4 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [858/1.2k files][329.5 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/decode_cbor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [858/1.2k files][329.5 MiB/333.6 MiB] 98% Done
\ [859/1.2k files][329.5 MiB/333.6 MiB] 98% Done
\ [860/1.2k files][329.5 MiB/333.6 MiB] 98% Done
\ [861/1.2k files][329.5 MiB/333.6 MiB] 98% Done
\ [862/1.2k files][329.5 MiB/333.6 MiB] 98% Done
\ [863/1.2k files][329.5 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [863/1.2k files][329.5 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp [Content-Type=text/x-c++src]...
Step #8: \ [863/1.2k files][329.5 MiB/333.6 MiB] 98% Done
\ [864/1.2k files][329.5 MiB/333.6 MiB] 98% Done
\ [865/1.2k files][329.5 MiB/333.6 MiB] 98% Done
\ [866/1.2k files][329.5 MiB/333.6 MiB] 98% Done
\ [866/1.2k files][329.5 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [867/1.2k files][329.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [867/1.2k files][329.6 MiB/333.6 MiB] 98% Done
\ [867/1.2k files][329.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_object_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [867/1.2k files][329.6 MiB/333.6 MiB] 98% Done
\ [868/1.2k files][329.6 MiB/333.6 MiB] 98% Done
\ [868/1.2k files][329.6 MiB/333.6 MiB] 98% Done
\ [869/1.2k files][329.6 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/ojson_object_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/source_adaptor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [869/1.2k files][329.6 MiB/333.6 MiB] 98% Done
\ [870/1.2k files][329.6 MiB/333.6 MiB] 98% Done
\ [870/1.2k files][329.7 MiB/333.6 MiB] 98% Done
\ [870/1.2k files][329.7 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_traits_macro_limit_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [871/1.2k files][329.7 MiB/333.6 MiB] 98% Done
\ [871/1.2k files][329.7 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_as_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [871/1.2k files][329.7 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_traits_macro_functional_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_traits_name_macro_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [871/1.2k files][329.7 MiB/333.6 MiB] 98% Done
\ [871/1.2k files][329.7 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [871/1.2k files][329.7 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_cursor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_type_traits_chrono_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [871/1.2k files][329.7 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [871/1.2k files][329.7 MiB/333.6 MiB] 98% Done
\ [871/1.2k files][329.7 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_position_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_validation_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [871/1.2k files][329.7 MiB/333.6 MiB] 98% Done
\ [872/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [873/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [874/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [874/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [875/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [876/1.2k files][329.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [877/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [878/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [879/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [880/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [881/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [882/1.2k files][329.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/short_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [882/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [883/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [884/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [885/1.2k files][329.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/detect_encoding_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [886/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [887/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [888/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [888/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [888/1.2k files][329.8 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/double_round_trip_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [888/1.2k files][329.8 MiB/333.6 MiB] 98% Done
\ [888/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [889/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/ojson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [890/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [891/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [892/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [893/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/dtoa_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [893/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [894/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [895/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [895/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [896/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [897/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [897/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [898/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [898/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/jsoncons_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [898/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [899/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [900/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_swap_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [901/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [902/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [903/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [903/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [904/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/decode_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [905/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [905/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/issue355_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [905/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [906/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [907/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [908/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [909/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [910/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [910/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [911/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/source_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/encode_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [912/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [912/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [913/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [913/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [913/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/string_to_double_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [913/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_type_traits_container_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [914/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [914/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [915/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [916/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [917/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/parse_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [918/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [919/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [920/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [920/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [921/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [922/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [923/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_traits_macro_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [923/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [923/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/value_converter_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_type_traits_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [923/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [923/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/wjson_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [923/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/staj_iterator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_exception_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [923/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [924/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [924/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [925/1.2k files][329.9 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_assignment_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [926/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [926/1.2k files][329.9 MiB/333.6 MiB] 98% Done
\ [927/1.2k files][330.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_options_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [927/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [928/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [929/1.2k files][330.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_filter_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [930/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [931/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [932/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [932/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [932/1.2k files][330.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_storage_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [933/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [933/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [934/1.2k files][330.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_type_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [934/1.2k files][330.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_reader_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [934/1.2k files][330.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_checker_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [934/1.2k files][330.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/testmain.cpp [Content-Type=text/x-c++src]...
Step #8: \ [935/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [935/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [936/1.2k files][330.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_array_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_compare_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [937/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [937/1.2k files][330.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [937/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [937/1.2k files][330.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_push_back_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [938/1.2k files][330.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_constructor_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [939/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [939/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [939/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [939/1.2k files][330.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/double_to_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [939/1.2k files][330.0 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_line_split_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [939/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [940/1.2k files][330.0 MiB/333.6 MiB] 98% Done
\ [941/1.2k files][330.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [942/1.2k files][330.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_less_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [942/1.2k files][330.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_encoder_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [942/1.2k files][330.1 MiB/333.6 MiB] 98% Done
\ [942/1.2k files][330.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [943/1.2k files][330.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [943/1.2k files][330.1 MiB/333.6 MiB] 98% Done
\ [944/1.2k files][330.1 MiB/333.6 MiB] 98% Done
\ [944/1.2k files][330.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/bigint_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [944/1.2k files][330.1 MiB/333.6 MiB] 98% Done
\ [945/1.2k files][330.1 MiB/333.6 MiB] 98% Done
\ [946/1.2k files][330.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/uri_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [946/1.2k files][330.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [946/1.2k files][330.1 MiB/333.6 MiB] 98% Done
\ [946/1.2k files][330.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/to_integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [946/1.2k files][330.1 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/from_integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [946/1.2k files][330.2 MiB/333.6 MiB] 98% Done
\ [947/1.2k files][330.2 MiB/333.6 MiB] 98% Done
\ [948/1.2k files][330.2 MiB/333.6 MiB] 98% Done
\ [949/1.2k files][330.2 MiB/333.6 MiB] 98% Done
\ [950/1.2k files][330.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/string_view_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [950/1.2k files][330.2 MiB/333.6 MiB] 98% Done
\ [951/1.2k files][330.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/span_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [952/1.2k files][330.2 MiB/333.6 MiB] 98% Done
\ [952/1.2k files][330.2 MiB/333.6 MiB] 98% Done
\ [953/1.2k files][330.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/optional_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [953/1.2k files][330.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [953/1.2k files][330.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [953/1.2k files][330.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp [Content-Type=text/x-c++src]...
Step #8: \ [953/1.2k files][330.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [954/1.2k files][330.2 MiB/333.6 MiB] 98% Done
\ [954/1.2k files][330.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_ubjson.cpp [Content-Type=text/x-c++src]...
Step #8: \ [954/1.2k files][330.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_bson_encoder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [954/1.2k files][330.2 MiB/333.6 MiB] 98% Done
\ [955/1.2k files][330.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_json_parser_max.cpp [Content-Type=text/x-c++src]...
Step #8: \ [955/1.2k files][330.2 MiB/333.6 MiB] 98% Done
\ [956/1.2k files][330.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_msgpack.cpp [Content-Type=text/x-c++src]...
Step #8: \ [957/1.2k files][330.2 MiB/333.6 MiB] 98% Done
\ [958/1.2k files][330.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_json_cursor.cpp [Content-Type=text/x-c++src]...
Step #8: \ [958/1.2k files][330.2 MiB/333.6 MiB] 98% Done
\ [959/1.2k files][330.2 MiB/333.6 MiB] 98% Done
\ [960/1.2k files][330.2 MiB/333.6 MiB] 98% Done
\ [960/1.2k files][330.2 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp [Content-Type=text/x-c++src]...
Step #8: \ [961/1.2k files][330.3 MiB/333.6 MiB] 98% Done
\ [961/1.2k files][330.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_parse.cpp [Content-Type=text/x-c++src]...
Step #8: \ [961/1.2k files][330.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [961/1.2k files][330.3 MiB/333.6 MiB] 98% Done
\ [961/1.2k files][330.3 MiB/333.6 MiB] 98% Done
\ [962/1.2k files][330.3 MiB/333.6 MiB] 98% Done
\ [963/1.2k files][330.3 MiB/333.6 MiB] 98% Done
\ [964/1.2k files][330.3 MiB/333.6 MiB] 98% Done
\ [965/1.2k files][330.3 MiB/333.6 MiB] 98% Done
\ [966/1.2k files][330.3 MiB/333.6 MiB] 98% Done
\ [967/1.2k files][330.3 MiB/333.6 MiB] 98% Done
\ [968/1.2k files][330.3 MiB/333.6 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_csv_encoder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [969/1.2k files][330.3 MiB/333.6 MiB] 98% Done
\ [969/1.2k files][330.3 MiB/333.6 MiB] 98% Done
\ [970/1.2k files][330.3 MiB/333.6 MiB] 98% Done
\ [971/1.2k files][330.3 MiB/333.6 MiB] 98% Done
\ [972/1.2k files][330.3 MiB/333.6 MiB] 98% Done
\ [973/1.2k files][330.3 MiB/333.6 MiB] 98% Done
\ [974/1.2k files][330.3 MiB/333.6 MiB] 98% Done
\ [975/1.2k files][330.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp [Content-Type=text/x-c++src]...
Step #8: \ [975/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [976/1.2k files][330.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_json_encoder.cpp [Content-Type=text/x-c++src]...
Step #8: \ [977/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [977/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [978/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [979/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [980/1.2k files][330.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_bson.cpp [Content-Type=text/x-c++src]...
Step #8: \ [980/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [981/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [982/1.2k files][330.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp [Content-Type=text/x-c++src]...
Step #8: \ [983/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [983/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [984/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [985/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [986/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [987/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [988/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [989/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [990/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [991/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [992/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [993/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [994/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [995/1.2k files][330.3 MiB/333.6 MiB] 99% Done
\ [996/1.2k files][330.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp [Content-Type=text/x-c++src]...
Step #8: \ [996/1.2k files][330.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_csv.cpp [Content-Type=text/x-c++src]...
Step #8: \ [997/1.2k files][330.3 MiB/333.6 MiB] 99% Done
|
| [997/1.2k files][330.3 MiB/333.6 MiB] 99% Done
| [998/1.2k files][330.3 MiB/333.6 MiB] 99% Done
| [999/1.2k files][330.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_cbor.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.2k files][330.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/encode_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/value_converter.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_visitor.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_exception.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/item_event_visitor.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_type.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_options.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.4 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_filter.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_type_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.4 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.4 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_traits_macros.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/staj_event_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/pretty_print.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/text_source_adaptor.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/encode_json.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/conv_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/basic_json.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/staj_iterator.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/allocator_set.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/staj_event.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.5 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_object.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/source_adaptor.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/allocator_holder.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_fwd.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_decoder.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_encoder.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/tag_type.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_parser.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.8 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.8 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/sink.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/decode_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/ser_context.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/decode_json.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][330.9 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][330.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_array.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.0 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_cursor.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.0 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/typed_array_view.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.0 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/uri.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.0 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.0 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/staj_cursor.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.1 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/source.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.1 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/unicode_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.1 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/binary.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/extension_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.1 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.1 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/byte_string.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.1 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/heap_string.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/bigint.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.2 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/detail/optional.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/detail/parse_number.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.2 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/config/jsoncons_config.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/detail/write_number.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/detail/endian.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/config/version.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/config/compiler_support.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.3 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/detail/string_view.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.4 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.4 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.4 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/detail/grisu3.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jmespath/jmespath_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_expression.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/detail/span.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jmespath/jmespath.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_utilities.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/json_query.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_parser.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_selector.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/path_node.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/flatten.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/expression.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.8 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.8 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.8 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.8 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.8 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.8 MiB/333.6 MiB] 99% Done
| [1.0k/1.2k files][331.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/jsonschema_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/json_location.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/jsonschema.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/evaluation_options.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/validation_message.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.0k/1.2k files][331.9 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][331.9 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][331.9 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.0 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.0 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.0 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/json_schema_factory.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.0 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.0 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.0 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.1 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.1 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.1 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/schema_draft6.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/json_schema.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/schema_builder_6.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/schema_draft202012.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/schema_builder_201909.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/schema_builder_202012.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/schema_draft201909.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/schema_builder.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/uri_wrapper.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/schema_validators.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/keyword_validators.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/evaluation_context.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/compilation_context.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.3 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/validator.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.3 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/format_validator.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.3 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.3 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.3 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/schema_builder_7.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/schema_builder_4.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/schema_draft7.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.4 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.4 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/schema_draft4.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.5 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_options.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.5 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.5 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.5 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_parser.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.6 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.6 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.6 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/decode_csv.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.6 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_encoder.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.6 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.6 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.6 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_cursor.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.7 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.7 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.7 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/encode_csv.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.7 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.7 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_type.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_event_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_cursor.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/encode_msgpack.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_options.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/decode_msgpack.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_encoder.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
| [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_type.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_parser.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_options.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/decode_ubjson.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_cursor.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_parser.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/encode_ubjson.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_encoder.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/encode_bson.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.8 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_cursor.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_parser.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/decode_bson.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_type.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_decimal128.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_options.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_encoder.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_oid.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_parser.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/encode_cbor.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][332.9 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_encoder.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][333.0 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_options.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][333.0 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.0 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.0 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.0 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.0 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_cursor.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][333.0 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.0 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][333.0 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_event_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][333.0 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/decode_cbor.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][333.0 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.0 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.0 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][333.1 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_detail.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][333.1 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/mergepatch/mergepatch.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpatch/jsonpatch_error.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples_boost/interprocess_allocator.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples_boost/serialization_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples_boost/extensibility.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples_boost/pool_allocator.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpatch/jsonpatch.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.2 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples_boost/more_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.1k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_traits_bitset_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_parse_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_traits_macros_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/type_extensibility_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_merge_patch_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.3 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/jsonschema_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/pmr_allocator_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/jsonpath_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/update_json_in_place_examples.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/basics_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/basics_wexamples.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/jsonpath_location_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_traits_name_macro_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/wjson_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/cbor_typed_array_examples.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_parser_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_filter_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/free_list_allocator.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/readme_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/jsonpatch_examples.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/erase_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/array_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/bson_examples.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_traits_variant_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/container_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/ubjson_examples.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/data_model_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.4 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/sample_types.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/jsonpointer_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/jmespath_examples.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_traits_polymorphic_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/ojson_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/jmespath_custom_function_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_reader_examples.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_cursor_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_accessor_examples.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/staj_iterator_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_traits_integer_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/unicode_examples.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/csv_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/msgpack_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_traits_tuple_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/byte_string_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/cbor_examples.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_constructor_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.5 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
/ [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
-
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 99% Done
- [1.2k/1.2k files][333.6 MiB/333.6 MiB] 100% Done
Step #8: Operation completed over 1.2k objects/333.6 MiB.
Finished Step #8
PUSH
DONE