starting build "85784897-2850-4777-bd0f-eb14fbe98fe5" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: cad0867f0297: Pulling fs layer Step #0: 5d07bc49990e: Pulling fs layer Step #0: 44cb0126eb9f: Pulling fs layer Step #0: a56ff748a9a8: Pulling fs layer Step #0: a2fb0ed9e009: Pulling fs layer Step #0: f1c66ff839e8: Pulling fs layer Step #0: 6407c60781cb: Pulling fs layer Step #0: 2aedbca4b0c5: Pulling fs layer Step #0: 5eb917c1be4c: Pulling fs layer Step #0: b14d900f9083: Pulling fs layer Step #0: 147a0260c0e7: Pulling fs layer Step #0: 45ecb17becc3: Pulling fs layer Step #0: 4b12f89cab71: Pulling fs layer Step #0: 0264e9dc4f17: Pulling fs layer Step #0: 604b903d86bc: Pulling fs layer Step #0: 74ceb0df6853: Pulling fs layer Step #0: c464a0b74cc6: Pulling fs layer Step #0: 32bac08d0f41: Pulling fs layer Step #0: 313c0e14775f: Pulling fs layer Step #0: 54b5966c5152: Pulling fs layer Step #0: e4d1c52c51e5: Pulling fs layer Step #0: 6c2a7aea9205: Pulling fs layer Step #0: 96c0e9d3caa1: Pulling fs layer Step #0: fe059bb13cd6: Pulling fs layer Step #0: bd1214b0ceb5: Pulling fs layer Step #0: a56ff748a9a8: Waiting Step #0: a2fb0ed9e009: Waiting Step #0: 74ceb0df6853: Waiting Step #0: f1c66ff839e8: Waiting Step #0: c464a0b74cc6: Waiting Step #0: 0264e9dc4f17: Waiting Step #0: 32bac08d0f41: Waiting Step #0: 313c0e14775f: Waiting Step #0: 604b903d86bc: Waiting Step #0: 45ecb17becc3: Waiting Step #0: 44cb0126eb9f: Waiting Step #0: 6407c60781cb: Waiting Step #0: 4b12f89cab71: Waiting Step #0: fe059bb13cd6: Waiting Step #0: 2aedbca4b0c5: Waiting Step #0: bd1214b0ceb5: Waiting Step #0: 6c2a7aea9205: Waiting Step #0: 147a0260c0e7: Waiting Step #0: e4d1c52c51e5: Waiting Step #0: 5d07bc49990e: Download complete Step #0: 44cb0126eb9f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: a2fb0ed9e009: Verifying Checksum Step #0: a2fb0ed9e009: Download complete Step #0: a56ff748a9a8: Verifying Checksum Step #0: a56ff748a9a8: Download complete Step #0: 6407c60781cb: Verifying Checksum Step #0: 6407c60781cb: Download complete Step #0: f1c66ff839e8: Verifying Checksum Step #0: f1c66ff839e8: Download complete Step #0: 5eb917c1be4c: Download complete Step #0: cad0867f0297: Verifying Checksum Step #0: cad0867f0297: Download complete Step #0: b14d900f9083: Verifying Checksum Step #0: b14d900f9083: Download complete Step #0: 147a0260c0e7: Verifying Checksum Step #0: 147a0260c0e7: Download complete Step #0: 4b12f89cab71: Verifying Checksum Step #0: 4b12f89cab71: Download complete Step #0: b549f31133a9: Pull complete Step #0: 0264e9dc4f17: Download complete Step #0: 2aedbca4b0c5: Verifying Checksum Step #0: 2aedbca4b0c5: Download complete Step #0: 604b903d86bc: Verifying Checksum Step #0: 604b903d86bc: Download complete Step #0: 45ecb17becc3: Download complete Step #0: c464a0b74cc6: Verifying Checksum Step #0: c464a0b74cc6: Download complete Step #0: 313c0e14775f: Verifying Checksum Step #0: 313c0e14775f: Download complete Step #0: 54b5966c5152: Download complete Step #0: 74ceb0df6853: Verifying Checksum Step #0: 74ceb0df6853: Download complete Step #0: 6c2a7aea9205: Verifying Checksum Step #0: 6c2a7aea9205: Download complete Step #0: e4d1c52c51e5: Verifying Checksum Step #0: e4d1c52c51e5: Download complete Step #0: fe059bb13cd6: Verifying Checksum Step #0: fe059bb13cd6: Download complete Step #0: 32bac08d0f41: Verifying Checksum Step #0: 32bac08d0f41: Download complete Step #0: bd1214b0ceb5: Verifying Checksum Step #0: bd1214b0ceb5: Download complete Step #0: 96c0e9d3caa1: Verifying Checksum Step #0: 96c0e9d3caa1: Download complete Step #0: cad0867f0297: Pull complete Step #0: 5d07bc49990e: Pull complete Step #0: 44cb0126eb9f: Pull complete Step #0: a56ff748a9a8: Pull complete Step #0: a2fb0ed9e009: Pull complete Step #0: f1c66ff839e8: Pull complete Step #0: 6407c60781cb: Pull complete Step #0: 2aedbca4b0c5: Pull complete Step #0: 5eb917c1be4c: Pull complete Step #0: b14d900f9083: Pull complete Step #0: 147a0260c0e7: Pull complete Step #0: 45ecb17becc3: Pull complete Step #0: 4b12f89cab71: Pull complete Step #0: 0264e9dc4f17: Pull complete Step #0: 604b903d86bc: Pull complete Step #0: 74ceb0df6853: Pull complete Step #0: c464a0b74cc6: Pull complete Step #0: 32bac08d0f41: Pull complete Step #0: 313c0e14775f: Pull complete Step #0: 54b5966c5152: Pull complete Step #0: e4d1c52c51e5: Pull complete Step #0: 6c2a7aea9205: Pull complete Step #0: 96c0e9d3caa1: Pull complete Step #0: fe059bb13cd6: Pull complete Step #0: bd1214b0ceb5: Pull complete Step #0: Digest: sha256:1460e902b030400f5fbce4acc2bf327c3ba685fdf776441a215e2ee91092082e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: e6fdc8487bfe: Already exists Step #1: 49efbd50f425: Pulling fs layer Step #1: 2a862f3e7bf8: Pulling fs layer Step #1: d80c5566ab7e: Pulling fs layer Step #1: 753efba4eb32: Pulling fs layer Step #1: 9829f63a3952: Pulling fs layer Step #1: d1a64224dbd6: Pulling fs layer Step #1: 36351e156543: Pulling fs layer Step #1: 753efba4eb32: Waiting Step #1: 36351e156543: Waiting Step #1: 9829f63a3952: Waiting Step #1: d1a64224dbd6: Waiting Step #1: 2a862f3e7bf8: Download complete Step #1: 49efbd50f425: Verifying Checksum Step #1: 49efbd50f425: Download complete Step #1: 49efbd50f425: Pull complete Step #1: 9829f63a3952: Download complete Step #1: 753efba4eb32: Verifying Checksum Step #1: 753efba4eb32: Download complete Step #1: 2a862f3e7bf8: Pull complete Step #1: d1a64224dbd6: Verifying Checksum Step #1: d1a64224dbd6: Download complete Step #1: 36351e156543: Verifying Checksum Step #1: 36351e156543: Download complete Step #1: d80c5566ab7e: Verifying Checksum Step #1: d80c5566ab7e: Download complete Step #1: d80c5566ab7e: Pull complete Step #1: 753efba4eb32: Pull complete Step #1: 9829f63a3952: Pull complete Step #1: d1a64224dbd6: Pull complete Step #1: 36351e156543: Pull complete Step #1: Digest: sha256:efd6562d6e9ee43b2bb7daeefadf47bef185c3346995c3b32e1e11502fa05aa4 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_bson.covreport... Step #1: / [0/18 files][ 0.0 B/ 4.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_bson_encoder.covreport... Step #1: / [0/18 files][ 0.0 B/ 4.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_bson_parser_max.covreport... Step #1: / [0/18 files][ 0.0 B/ 4.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_cbor.covreport... Step #1: / [0/18 files][ 0.0 B/ 4.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_cbor_encoder.covreport... Step #1: / [0/18 files][ 0.0 B/ 4.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_cbor_parser_max.covreport... Step #1: / [0/18 files][ 0.0 B/ 4.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_csv.covreport... Step #1: / [0/18 files][ 0.0 B/ 4.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_csv_encoder.covreport... Step #1: / [0/18 files][ 0.0 B/ 4.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_json_cursor.covreport... Step #1: / [0/18 files][ 0.0 B/ 4.5 MiB] 0% Done / [1/18 files][243.2 KiB/ 4.5 MiB] 5% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_json_encoder.covreport... Step #1: / [1/18 files][243.2 KiB/ 4.5 MiB] 5% Done / [2/18 files][409.8 KiB/ 4.5 MiB] 8% Done / [3/18 files][500.2 KiB/ 4.5 MiB] 10% Done / [4/18 files][ 1.2 MiB/ 4.5 MiB] 26% Done / [5/18 files][ 1.2 MiB/ 4.5 MiB] 26% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_json_parser_max.covreport... Step #1: / [5/18 files][ 1.2 MiB/ 4.5 MiB] 26% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_msgpack.covreport... Step #1: / [5/18 files][ 1.2 MiB/ 4.5 MiB] 26% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_msgpack_encoder.covreport... Step #1: / [5/18 files][ 1.2 MiB/ 4.5 MiB] 26% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_msgpack_parser_max.covreport... Step #1: / [5/18 files][ 1.2 MiB/ 4.5 MiB] 26% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_parse.covreport... Step #1: / [5/18 files][ 1.2 MiB/ 4.5 MiB] 26% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_ubjson.covreport... Step #1: / [5/18 files][ 1.2 MiB/ 4.5 MiB] 26% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_ubjson_encoder.covreport... Step #1: / [5/18 files][ 1.2 MiB/ 4.5 MiB] 26% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20251003/fuzz_ubjson_parser_max.covreport... Step #1: / [5/18 files][ 1.2 MiB/ 4.5 MiB] 26% Done / [6/18 files][ 1.6 MiB/ 4.5 MiB] 35% Done / [7/18 files][ 1.8 MiB/ 4.5 MiB] 40% Done / [8/18 files][ 2.1 MiB/ 4.5 MiB] 46% Done / [9/18 files][ 2.4 MiB/ 4.5 MiB] 52% Done / [10/18 files][ 2.7 MiB/ 4.5 MiB] 59% Done / [11/18 files][ 2.9 MiB/ 4.5 MiB] 64% Done / [12/18 files][ 3.2 MiB/ 4.5 MiB] 70% Done / [13/18 files][ 3.4 MiB/ 4.5 MiB] 75% Done / [14/18 files][ 3.8 MiB/ 4.5 MiB] 83% Done / [15/18 files][ 4.0 MiB/ 4.5 MiB] 87% Done / [16/18 files][ 4.0 MiB/ 4.5 MiB] 89% Done / [17/18 files][ 4.4 MiB/ 4.5 MiB] 97% Done / [18/18 files][ 4.5 MiB/ 4.5 MiB] 100% Done Step #1: Operation completed over 18 objects/4.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 4644 Step #2: -rw-r--r-- 1 root root 249089 Oct 3 10:15 fuzz_bson.covreport Step #2: -rw-r--r-- 1 root root 170560 Oct 3 10:15 fuzz_bson_encoder.covreport Step #2: -rw-r--r-- 1 root root 92559 Oct 3 10:15 fuzz_bson_parser_max.covreport Step #2: -rw-r--r-- 1 root root 132702 Oct 3 10:15 fuzz_cbor_encoder.covreport Step #2: -rw-r--r-- 1 root root 607328 Oct 3 10:15 fuzz_cbor.covreport Step #2: -rw-r--r-- 1 root root 429132 Oct 3 10:15 fuzz_cbor_parser_max.covreport Step #2: -rw-r--r-- 1 root root 244215 Oct 3 10:15 fuzz_csv.covreport Step #2: -rw-r--r-- 1 root root 265729 Oct 3 10:15 fuzz_json_cursor.covreport Step #2: -rw-r--r-- 1 root root 277133 Oct 3 10:15 fuzz_csv_encoder.covreport Step #2: -rw-r--r-- 1 root root 338915 Oct 3 10:15 fuzz_json_encoder.covreport Step #2: -rw-r--r-- 1 root root 236409 Oct 3 10:15 fuzz_json_parser_max.covreport Step #2: -rw-r--r-- 1 root root 270894 Oct 3 10:15 fuzz_msgpack_encoder.covreport Step #2: -rw-r--r-- 1 root root 237944 Oct 3 10:15 fuzz_ubjson.covreport Step #2: -rw-r--r-- 1 root root 377616 Oct 3 10:15 fuzz_msgpack.covreport Step #2: -rw-r--r-- 1 root root 215642 Oct 3 10:15 fuzz_msgpack_parser_max.covreport Step #2: -rw-r--r-- 1 root root 92997 Oct 3 10:15 fuzz_ubjson_parser_max.covreport Step #2: -rw-r--r-- 1 root root 356970 Oct 3 10:15 fuzz_parse.covreport Step #2: -rw-r--r-- 1 root root 124112 Oct 3 10:15 fuzz_ubjson_encoder.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Step #3: ***** NOTICE ***** Step #3: Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #3: platforms, can be found at Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #3: for some use cases when interacting with Cloud Source Repositories. Step #3: Step #3: For additional information, please visit Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #3: Step #3: ***** END OF NOTICE ***** Step #3: Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd" Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Sending build context to Docker daemon 5.12kB Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b549f31133a9: Already exists Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": cad0867f0297: Already exists Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 5d07bc49990e: Already exists Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 21aae50984bf: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 2b5f5f715028: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": fb6a199bc10f: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 1c207e5b0063: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": caf57254f43a: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 1462b1d00e14: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 540ea4dfdceb: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 8fdd4b5faaa9: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 40d7bc1ff8c7: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": d2eb4100ded1: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 156a283b0470: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": e9658ec5255e: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c4e6646538bb: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 6939a674b517: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 003b03fbacbd: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 58292fae4de9: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b06c7963df6e: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b6ae7f0c1d24: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 551029df1c46: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 2f5903485cae: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 60671fdd34b1: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c1a14989bf3a: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 10a7a3f93f2d: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 22ef1e73dafd: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c9621467b9f7: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 6e67e1dc3fc0: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b9c4ff0b77c8: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 155c2dfe5c67: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 1c207e5b0063: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b5f1ebb46627: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 1462b1d00e14: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": e959da9f743c: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 540ea4dfdceb: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": caf57254f43a: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c66a5b9ffa39: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 0f4fc2b4c404: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 8fdd4b5faaa9: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 40d7bc1ff8c7: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 780b129705e7: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": d2eb4100ded1: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b6ae7f0c1d24: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": a9144c235512: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 156a283b0470: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c9621467b9f7: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 6e67e1dc3fc0: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b9c4ff0b77c8: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 551029df1c46: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": e16fcfe620a9: Pulling fs layer Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b5f1ebb46627: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": e9658ec5255e: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c4e6646538bb: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 58292fae4de9: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c66a5b9ffa39: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 6939a674b517: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b06c7963df6e: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": a9144c235512: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c1a14989bf3a: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 0f4fc2b4c404: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": e16fcfe620a9: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 003b03fbacbd: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 22ef1e73dafd: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 780b129705e7: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 60671fdd34b1: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 10a7a3f93f2d: Waiting Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 2b5f5f715028: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 2b5f5f715028: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 1c207e5b0063: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": caf57254f43a: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": caf57254f43a: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 21aae50984bf: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 21aae50984bf: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 540ea4dfdceb: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 540ea4dfdceb: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 8fdd4b5faaa9: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 8fdd4b5faaa9: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 40d7bc1ff8c7: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 40d7bc1ff8c7: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": d2eb4100ded1: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": d2eb4100ded1: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 21aae50984bf: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 156a283b0470: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 2b5f5f715028: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 1462b1d00e14: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 1462b1d00e14: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": e9658ec5255e: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": e9658ec5255e: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c4e6646538bb: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 003b03fbacbd: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 003b03fbacbd: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 6939a674b517: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 6939a674b517: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 58292fae4de9: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b06c7963df6e: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b06c7963df6e: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b6ae7f0c1d24: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b6ae7f0c1d24: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 551029df1c46: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 551029df1c46: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 60671fdd34b1: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 60671fdd34b1: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 2f5903485cae: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 2f5903485cae: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c1a14989bf3a: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c1a14989bf3a: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 10a7a3f93f2d: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c9621467b9f7: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c9621467b9f7: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 22ef1e73dafd: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 6e67e1dc3fc0: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 6e67e1dc3fc0: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b9c4ff0b77c8: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b9c4ff0b77c8: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 155c2dfe5c67: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b5f1ebb46627: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b5f1ebb46627: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": e959da9f743c: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": e959da9f743c: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": fb6a199bc10f: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c66a5b9ffa39: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c66a5b9ffa39: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 780b129705e7: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 780b129705e7: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 0f4fc2b4c404: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 0f4fc2b4c404: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": a9144c235512: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": a9144c235512: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": e16fcfe620a9: Verifying Checksum Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": e16fcfe620a9: Download complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": fb6a199bc10f: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 1c207e5b0063: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": caf57254f43a: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 1462b1d00e14: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 540ea4dfdceb: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 8fdd4b5faaa9: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 40d7bc1ff8c7: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": d2eb4100ded1: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 156a283b0470: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": e9658ec5255e: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c4e6646538bb: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 6939a674b517: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 003b03fbacbd: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 58292fae4de9: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b06c7963df6e: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b6ae7f0c1d24: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 551029df1c46: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 2f5903485cae: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 60671fdd34b1: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c1a14989bf3a: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 10a7a3f93f2d: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 22ef1e73dafd: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c9621467b9f7: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 6e67e1dc3fc0: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b9c4ff0b77c8: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 155c2dfe5c67: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": b5f1ebb46627: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": e959da9f743c: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": c66a5b9ffa39: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 0f4fc2b4c404: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 780b129705e7: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": a9144c235512: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": e16fcfe620a9: Pull complete Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Digest: sha256:8fc5606cec35d1cab8811d4eb15e44698bbd03e93eaafd3012d6e6231b2ff825 Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": ---> 0439b55c80f1 Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Step 2/5 : RUN apt-get update && apt-get install -y make cmake Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": ---> Running in cd9e6b9363ef Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Fetched 383 kB in 1s (381 kB/s) Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Reading package lists... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Reading package lists... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Building dependency tree... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Reading state information... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": make is already the newest version (4.2.1-1.2). Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": make set to manually installed. Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": The following packages were automatically installed and are no longer required: Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": autotools-dev libsigsegv2 m4 Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Use 'apt autoremove' to remove them. Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": The following additional packages will be installed: Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Suggested packages: Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": cmake-doc ninja-build lrzip Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": The following NEW packages will be installed: Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Need to get 15.0 MB of archives. Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": After this operation, 65.0 MB of additional disk space will be used. Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Fetched 15.0 MB in 2s (9068 kB/s) Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Selecting previously unselected package libicu66:amd64. Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Selecting previously unselected package libxml2:amd64. Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Selecting previously unselected package libuv1:amd64. Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Selecting previously unselected package cmake-data. Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Selecting previously unselected package librhash0:amd64. Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Selecting previously unselected package cmake. Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Removing intermediate container cd9e6b9363ef Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": ---> 8d026c6b200e Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Step 3/5 : RUN git clone https://github.com/danielaparker/jsoncons Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": ---> Running in 0860e2ea9982 Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Cloning into 'jsoncons'... Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Removing intermediate container 0860e2ea9982 Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": ---> 698eb81ef4d1 Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Step 4/5 : WORKDIR $SRC Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": ---> Running in 4de623ee4317 Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Removing intermediate container 4de623ee4317 Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": ---> f55d9236f933 Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": ---> b8295dc9f78a Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Successfully built b8295dc9f78a Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Successfully tagged gcr.io/oss-fuzz/jsoncons:latest Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/jsoncons:latest Finished Step #4 - "build-bb83f13c-043c-4749-a475-f4fecf839cbd" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/jsoncons Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileFaXLKM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/jsoncons/.git Step #5 - "srcmap": + GIT_DIR=/src/jsoncons Step #5 - "srcmap": + cd /src/jsoncons Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/danielaparker/jsoncons Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=187088157bde11501c267fb38031ca2e5930ad31 Step #5 - "srcmap": + jq_inplace /tmp/fileFaXLKM '."/src/jsoncons" = { type: "git", url: "https://github.com/danielaparker/jsoncons", rev: "187088157bde11501c267fb38031ca2e5930ad31" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file6oh6bb Step #5 - "srcmap": + cat /tmp/fileFaXLKM Step #5 - "srcmap": + jq '."/src/jsoncons" = { type: "git", url: "https://github.com/danielaparker/jsoncons", rev: "187088157bde11501c267fb38031ca2e5930ad31" }' Step #5 - "srcmap": + mv /tmp/file6oh6bb /tmp/fileFaXLKM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileFaXLKM Step #5 - "srcmap": + rm /tmp/fileFaXLKM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/jsoncons": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/danielaparker/jsoncons", Step #5 - "srcmap": "rev": "187088157bde11501c267fb38031ca2e5930ad31" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 31% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 4400 B/155 kB 3%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 6350 B/58.2 kB 11%] 100% [Working] Fetched 624 kB in 0s (2217 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20315 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 27.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 18.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 106.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 107.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 105.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 81.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 159.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 139.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/10 [pyparsing]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.6 numpy-2.3.3 packaging-25.0 pillow-11.3.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 84.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 129.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 159.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 50.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 131.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 32.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 139.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 27.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 153.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 71.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 158.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 111.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (291 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 130.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=247d088e8a533553dc71c2577e81759888215a897700e2cadb7949ecf91565e9 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-icskiaxh/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  5/58 [tree-sitter-java]  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11/58 [toml]  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/58 [sphinxcontrib-applehelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/58 [sphinxcontrib-applehelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/58 [sphinxcontrib-applehelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/58 [sphinxcontrib-applehelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/58 [sphinxcontrib-applehelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 20/58 [PyYAML]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 23/58 [pycodestyle]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Uninstalling numpy-2.3.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Successfully uninstalled numpy-2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 34/58 [iniconfig]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 39/58 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 52/58 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Uninstalling matplotlib-3.10.6: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Successfully uninstalled matplotlib-3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 56/58 [sphinx_rtd_theme]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.7 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.4.0 pluggy-1.6.0 psutil-7.1.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.150 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.394 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.394 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.395 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.395 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/more_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.395 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.396 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.396 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.396 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.396 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/conversion_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.397 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/bson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.397 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/pmr_allocator_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.397 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.397 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_subfield_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.397 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/format_validator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.398 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_oid_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.398 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.398 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.398 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jmespath_custom_function_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.398 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.399 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detect_encoding_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.399 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_exception_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.399 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.399 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_tuple_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.399 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.399 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_integer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.400 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/optional_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.400 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.400 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/data_model_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.400 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.400 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/validation_report_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.401 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_object_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.401 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_variant_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.401 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.401 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.401 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.402 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/custom_message_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.402 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_checker_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.402 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/erase_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.402 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/staj_array_iterator_ec_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.402 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_filter_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.402 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/parse_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.403 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.403 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/byte_string_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.403 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/wjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.403 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.403 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.403 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/from_integer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.404 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.404 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.404 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/encode_cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.404 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.404 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_keyword_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.405 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.405 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.405 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/readme_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.405 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_options_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.405 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/unicode_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.405 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_constructor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.406 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/path_node_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.406 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/decode_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.406 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.406 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.407 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/string_to_double_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.407 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.407 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/json_conv_traits_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.407 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/extensibility.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.407 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/uses_allocator_construction_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.408 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/cbor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.408 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/json_location_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.408 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.408 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/try_to_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.408 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_merge_patch_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.408 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/csv_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.409 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_bitset_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.409 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_parser_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.409 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/jsoncons_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.409 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/source_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.409 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/type_extensibility_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.409 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.410 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/decode_cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.410 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_compare_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.410 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_functional_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.410 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.410 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_filter_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.411 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.411 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/array_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.411 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.411 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_swap_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.412 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/staj_iterator_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.412 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.412 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.412 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.412 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.413 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_parse_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.413 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.413 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/ojson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.413 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_limit_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.413 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.414 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/basics_wexamples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.414 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.414 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/ubjson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.414 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_uses_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.414 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/container_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.414 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_let_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.415 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/double_round_trip_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.415 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/encode_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.415 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/msgpack_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.415 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.415 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/abort_early_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.416 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_line_split_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.416 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/testmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.416 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jmespath_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.416 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.416 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_as_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.416 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/source_adaptor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.417 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/json_conv_traits_chrono_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.417 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_polymorphic_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.417 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/ojson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.417 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_integer_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.417 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.417 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/double_to_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.418 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.418 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_name_macro_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.418 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.418 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_name_gen_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.418 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.419 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.419 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.419 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.419 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_push_back_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.419 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_less_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.419 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/short_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.420 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.420 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.420 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_error_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.420 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/json_conv_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.420 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/range_collection_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.420 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.421 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/read_number_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.421 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/try_decode_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.421 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/span_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.421 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.421 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.421 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_cursor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.422 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.422 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_reader_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.422 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/staj_iterator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.422 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.422 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_accessor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.423 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.423 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/string_view_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.423 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/cbor_typed_array_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.423 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.423 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/wjson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.423 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.424 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.424 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonpatch_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.424 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.424 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.424 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.424 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.425 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_constructor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.425 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_macros_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.425 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.425 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/basics_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.425 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/legacy_json_type_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.425 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/ojson_object_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.426 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/dtoa_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.426 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_assignment_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.426 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.426 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.426 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonpointer_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.427 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/bigint_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.427 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/issue355_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.427 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/decode_json_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.427 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.427 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.427 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonpath_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.428 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_position_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.428 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.428 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.428 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/uri_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.428 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.429 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.429 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.429 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.429 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/update_json_in_place_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.429 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.429 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.430 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_array_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.430 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/schema_version_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.430 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_decimal128_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.430 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/json_conv_traits_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.430 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_storage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.430 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.431 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonpath_location_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.431 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.431 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.431 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/pool_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.431 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/interprocess_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.431 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.432 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/serialization_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.432 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_container_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.432 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonschema_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.541 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.831 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.853 INFO oss_fuzz - analyse_folder: Found 385 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.853 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:34.853 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.176 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.208 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.240 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.271 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.303 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.335 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.367 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.399 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.430 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.461 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.494 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.526 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.558 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.590 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.621 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.654 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.687 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:17.719 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:10.236 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:10.236 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:36.262 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:37.864 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:37.865 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:51.862 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:51.902 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:52.237 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:52.238 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:52.259 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:52.260 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:52.267 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:52.267 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:52.267 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:53.373 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:54.555 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:54.555 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:07.485 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:07.528 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:07.583 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:07.584 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:07.611 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:07.611 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:07.619 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:07.619 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:07.620 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:09.186 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:10.365 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:10.365 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:23.914 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:23.953 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:24.288 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:24.289 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:24.311 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:24.311 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:24.319 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:24.319 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:24.319 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:25.446 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:27.078 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:27.078 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:41.250 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:41.294 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:41.629 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:41.630 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:41.658 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:41.658 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:41.667 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:41.667 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:41.667 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:42.805 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:43.991 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:43.991 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:57.087 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:57.126 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:57.576 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:57.576 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:57.599 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:57.599 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:57.607 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:57.607 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:57.607 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:58.736 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:59.914 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:59.914 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.382 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.426 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.482 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.482 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.509 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.509 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.518 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.518 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.518 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.127 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.315 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.315 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:30.121 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:30.160 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:30.495 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:30.496 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:30.519 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:30.519 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:30.527 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:30.527 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:30.527 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:31.656 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:32.841 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:32.841 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:46.581 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:46.625 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:46.728 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:46.729 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:46.755 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:46.756 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:46.764 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:46.765 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:46.765 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:47.903 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:49.084 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:49.084 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:02.626 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:02.664 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:02.997 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:02.997 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:03.020 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:03.021 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:03.028 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:03.028 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:03.028 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:04.640 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:05.827 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:05.827 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:19.681 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:19.725 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:20.058 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:20.059 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:20.088 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:20.088 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:20.097 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:20.097 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:20.097 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:21.229 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:22.403 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:22.404 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:36.308 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:36.347 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:36.687 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:36.688 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:36.711 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:36.711 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:36.719 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:36.719 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:36.719 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:37.853 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:39.035 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:39.035 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:52.965 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:53.008 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:53.343 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:53.343 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:53.371 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:53.371 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:53.380 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:53.380 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:53.380 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:54.520 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:55.707 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:55.707 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:09.973 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:10.012 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:10.349 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:10.350 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:10.373 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:10.374 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:10.381 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:10.382 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:10.382 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:11.526 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:12.719 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:12.719 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:26.018 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:26.061 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:26.117 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:26.117 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:26.145 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:26.146 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:26.155 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:26.155 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:26.155 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:27.295 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:28.479 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:28.479 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:41.988 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:42.026 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:42.358 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:42.359 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:42.381 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:42.382 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:42.389 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:42.390 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:42.390 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:43.987 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:45.171 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:45.171 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:58.962 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:59.004 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:59.362 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:59.362 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:59.389 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:59.389 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:59.398 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:59.399 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:59.399 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:00.535 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:01.711 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:01.712 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:15.468 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:15.506 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:15.532 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:15.532 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:15.556 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:15.556 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:15.564 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:15.564 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:15.564 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:16.688 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:17.865 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:17.866 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:31.592 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:31.634 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:31.967 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:31.968 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:31.995 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:31.996 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.004 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.007 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.007 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.048 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.048 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.059 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.060 INFO data_loader - load_all_profiles: - found 18 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.097 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_bson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.098 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_bson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.098 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.101 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_cbor_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.101 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_cbor_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.105 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.105 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ubjson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.108 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ubjson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.110 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_csv_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.111 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_csv_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.111 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.113 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_json_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.114 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_json_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:32.114 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:55.013 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:55.032 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:55.042 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:55.113 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:55.146 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:55.168 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:55.534 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:55.549 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:55.561 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:55.632 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:55.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:55.692 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:55.949 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_cbor_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:55.950 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_cbor_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:55.950 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:56.234 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_csv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:56.235 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_csv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:56.235 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:56.237 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_json_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:56.238 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_json_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:56.238 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:56.352 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_bson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:56.353 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_bson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:56.353 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:56.448 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:56.449 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:56.449 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:57.456 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:57.457 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:57.457 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:18.055 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:18.368 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:18.545 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:18.581 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:18.592 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:18.686 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:18.870 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_msgpack_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:18.870 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_msgpack_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:18.871 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:18.889 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.067 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.115 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.183 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ubjson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.184 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ubjson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.184 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.212 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.371 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.372 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.372 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.464 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.469 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_msgpack_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.469 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_msgpack_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.469 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.566 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_json_cursor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.567 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_json_cursor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.567 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:19.982 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:21.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:21.711 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:32:21.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:07.333 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:07.445 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:07.664 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:08.279 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:08.461 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:08.528 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:08.816 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:09.290 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:09.837 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:10.748 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:11.668 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:13.291 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.161 INFO analysis - load_data_files: Found 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.164 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.174 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.175 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_bson_parser_max.data with fuzzerLogFile-fuzz_bson_parser_max.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.175 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_bson.data with fuzzerLogFile-fuzz_bson.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.175 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_csv_encoder.data with fuzzerLogFile-fuzz_csv_encoder.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.175 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_json_parser_max.data with fuzzerLogFile-fuzz_json_parser_max.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.175 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_cbor_encoder.data with fuzzerLogFile-fuzz_cbor_encoder.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.175 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ubjson_parser_max.data with fuzzerLogFile-fuzz_ubjson_parser_max.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.175 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_cbor_parser_max.data with fuzzerLogFile-fuzz_cbor_parser_max.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.175 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_csv.data with fuzzerLogFile-fuzz_csv.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.175 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_json_encoder.data with fuzzerLogFile-fuzz_json_encoder.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.175 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_bson_encoder.data with fuzzerLogFile-fuzz_bson_encoder.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.175 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_msgpack.data with fuzzerLogFile-fuzz_msgpack.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.175 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ubjson.data with fuzzerLogFile-fuzz_ubjson.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.175 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ubjson_encoder.data with fuzzerLogFile-fuzz_ubjson_encoder.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.176 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_msgpack_parser_max.data with fuzzerLogFile-fuzz_msgpack_parser_max.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.176 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_cbor.data with fuzzerLogFile-fuzz_cbor.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.176 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_json_cursor.data with fuzzerLogFile-fuzz_json_cursor.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.176 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_msgpack_encoder.data with fuzzerLogFile-fuzz_msgpack_encoder.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.176 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_parse.data with fuzzerLogFile-fuzz_parse.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.176 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.176 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.267 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.302 INFO fuzzer_profile - accummulate_profile: fuzz_bson: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.333 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.365 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.397 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.428 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.455 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.481 INFO fuzzer_profile - accummulate_profile: fuzz_csv: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.509 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.513 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.514 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.522 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.522 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.522 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.530 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.530 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_bson_parser_max.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.538 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.561 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.562 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.567 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.567 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.569 INFO fuzzer_profile - accummulate_profile: fuzz_bson: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.569 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.569 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.570 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.570 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.570 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.571 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.574 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.574 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.574 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.575 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.575 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_bson.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.581 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.581 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_csv_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.584 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.585 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.591 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.591 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.591 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.594 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.595 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.598 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.599 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json_parser_max.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.619 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.620 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.624 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.625 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.625 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.629 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.629 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cbor_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.638 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.639 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.644 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.650 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson_parser_max.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.654 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.655 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.655 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.655 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.666 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.667 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.672 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.673 INFO fuzzer_profile - accummulate_profile: fuzz_bson: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.673 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.674 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.678 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.678 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.679 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.679 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cbor_parser_max.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.684 INFO fuzzer_profile - accummulate_profile: fuzz_csv: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.685 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.685 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.689 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.689 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.689 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.689 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.690 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.690 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_csv.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.692 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.693 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.693 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.693 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.703 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.703 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.703 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.704 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.707 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.708 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.708 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.708 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.709 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.709 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.709 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.709 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.711 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.712 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.715 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.715 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.715 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.721 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.722 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.725 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.727 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.728 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.729 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.736 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.736 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.744 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.744 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.745 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.752 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.752 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_bson_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.801 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.801 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.801 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.801 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.820 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.822 INFO fuzzer_profile - accummulate_profile: fuzz_csv: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.844 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.845 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.845 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.845 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.859 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.860 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.860 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.860 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.861 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.862 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.862 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.862 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.862 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.863 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.879 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.881 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.882 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:29.883 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:30.914 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:31.212 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:31.212 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:31.216 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:31.216 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:31.217 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:31.222 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:31.222 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_msgpack.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:31.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:31.436 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:31.437 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:31.437 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:31.437 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:31.460 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:31.462 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:33.811 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.052 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.093 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.094 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.098 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.098 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.098 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.103 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.104 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.216 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.216 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.216 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.217 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.234 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.236 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.293 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.322 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.322 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.327 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.327 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.327 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.332 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.332 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.390 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.390 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.390 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.391 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.409 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.410 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.564 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.564 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.569 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.569 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.569 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.574 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.574 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_msgpack_parser_max.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.685 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.685 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.685 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.685 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.703 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.704 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.770 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.966 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:34.967 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.040 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.040 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.044 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.045 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.045 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.050 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.051 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cbor.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.172 INFO fuzzer_profile - accummulate_profile: fuzz_parse: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.199 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.199 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.203 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.203 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.203 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.207 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.207 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.207 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_msgpack_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.207 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.212 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.213 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.213 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.220 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.221 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json_cursor.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.270 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.270 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.270 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.270 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.289 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.292 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.337 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.338 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.338 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.338 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.356 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.357 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.362 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.362 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.362 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.362 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.374 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.375 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.384 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.384 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.388 INFO fuzzer_profile - accummulate_profile: fuzz_parse: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.388 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.388 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.392 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.392 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.528 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.529 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.529 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.529 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.542 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:35.543 INFO fuzzer_profile - accummulate_profile: fuzz_parse: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:46.473 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:46.474 INFO project_profile - __init__: Creating merged profile of 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:46.474 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:46.474 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:33:46.497 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:02.966 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:02.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:02.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:02.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:02.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:02.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:02.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:02.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:02.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:02.991 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.264 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.264 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.314 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.315 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_bson_parser_max/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.318 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.323 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.324 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.324 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_ubjson_parser_max/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.325 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.330 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.331 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.331 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_csv/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.333 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.338 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.339 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_csv_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.340 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.346 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.346 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_cbor_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.347 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.353 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.353 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.353 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_bson/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.359 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.359 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.359 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_json_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.361 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.366 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.366 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.367 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_json_parser_max/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.368 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.373 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.374 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.374 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_cbor_parser_max/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.381 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.382 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.382 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_bson_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.383 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.388 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.389 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.389 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_msgpack/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.389 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.394 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.395 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_ubjson/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.395 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.400 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.401 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.401 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_msgpack_parser_max/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.402 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.408 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.408 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_json_cursor/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.410 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.415 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.416 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.416 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_ubjson_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.417 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.422 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.422 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_msgpack_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.424 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.429 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.430 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_cbor/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.430 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.436 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.436 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.437 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_parse/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.438 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.443 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.818 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.818 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.818 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:03.818 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:06.803 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:06.804 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:12.748 INFO html_report - create_all_function_table: Assembled a total of 5904 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:12.748 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:12.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:12.748 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:12.749 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:12.749 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 37 -- : 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:12.749 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:12.749 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.241 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.502 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_bson_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.503 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.525 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.526 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.613 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.613 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.615 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.615 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.615 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.615 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 37 -- : 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.615 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.616 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.632 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ubjson_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.632 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.648 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.648 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.724 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.724 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.726 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.726 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.726 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.727 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 38 -- : 38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.727 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.727 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.745 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_csv_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.746 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (28 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.761 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.761 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.836 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.836 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.838 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.838 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.839 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.839 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 37 -- : 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.839 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.839 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.856 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_csv_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.856 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.872 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.872 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.955 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.955 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.957 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.957 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.958 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.958 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 37 -- : 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.958 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.958 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.974 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cbor_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.975 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.990 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:13.990 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.069 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.069 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.070 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.071 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.071 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.071 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.071 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.071 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.074 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_bson_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.074 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.089 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.089 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.175 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.175 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.178 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.178 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.178 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.179 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 37 -- : 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.179 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.179 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.195 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.195 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.213 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.213 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.290 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.290 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.292 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.292 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.293 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.293 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 37 -- : 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.293 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.293 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.310 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.310 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.326 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.326 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.405 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.406 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.408 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.408 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.408 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 37 -- : 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.408 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.409 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.425 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cbor_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.425 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.441 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.441 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.518 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.519 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.522 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.522 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.522 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.522 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 37 -- : 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.522 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.523 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.541 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_bson_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.541 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.557 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.557 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.632 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.633 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.635 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.635 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.635 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.635 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.635 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.635 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.638 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_msgpack_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.638 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.653 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.653 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.739 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.740 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.744 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.744 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.744 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.744 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.744 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.744 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.747 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ubjson_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.747 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.762 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.762 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.847 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.848 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.852 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.852 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.852 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.852 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 37 -- : 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.852 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.853 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.869 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_msgpack_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.869 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.885 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.885 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.962 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.963 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.965 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.965 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.965 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.965 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 26 -- : 26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.965 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.966 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.979 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_cursor_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.979 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (19 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.998 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:14.998 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.082 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.082 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.085 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.085 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.085 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.085 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 37 -- : 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.085 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.086 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.102 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ubjson_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.103 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.118 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.118 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.199 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.200 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.202 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.202 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.202 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.202 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 37 -- : 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.202 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.202 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.219 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_msgpack_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.219 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.235 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.235 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.319 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.320 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.323 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.323 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.323 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.323 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.323 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.326 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cbor_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.326 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.341 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.341 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.428 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.428 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.433 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.433 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.433 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.433 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.433 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.433 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.439 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_parse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.439 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.456 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.456 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.531 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.531 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.534 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.535 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:15.535 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:26.219 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:26.220 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5904 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:26.230 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 89 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:26.231 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:26.233 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:26.234 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:36.188 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:36.190 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:36.412 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:36.413 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5904 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:36.421 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 84 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:36.422 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:36.424 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:46.072 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:46.074 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:46.307 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:46.309 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5904 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:46.318 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 77 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:46.321 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:46.323 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:58.771 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:58.774 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:34:59.027 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['jsoncons::jsonpath::detail::jsonpath_evaluator::compile', 'jsoncons::jmespath::detail::jmespath_evaluator::compile', 'jsoncons::basic_json_parser::parse_some_'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:04.974 INFO html_report - create_all_function_table: Assembled a total of 5904 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.110 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.363 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.363 INFO engine_input - analysis_func: Generating input for fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.364 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.364 INFO engine_input - analysis_func: Generating input for fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.366 INFO engine_input - analysis_func: Generating input for fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.367 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.367 INFO engine_input - analysis_func: Generating input for fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.368 INFO engine_input - analysis_func: Generating input for fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.369 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.369 INFO engine_input - analysis_func: Generating input for fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.370 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.370 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.370 INFO engine_input - analysis_func: Generating input for fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.371 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.372 INFO engine_input - analysis_func: Generating input for fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.373 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.373 INFO engine_input - analysis_func: Generating input for fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.374 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.374 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.374 INFO engine_input - analysis_func: Generating input for fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.375 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.375 INFO engine_input - analysis_func: Generating input for fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.376 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.376 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.376 INFO engine_input - analysis_func: Generating input for fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.377 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.378 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.378 INFO engine_input - analysis_func: Generating input for fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.378 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.379 INFO engine_input - analysis_func: Generating input for fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.380 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.380 INFO engine_input - analysis_func: Generating input for fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.381 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.382 INFO engine_input - analysis_func: Generating input for fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.382 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.383 INFO engine_input - analysis_func: Generating input for fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.384 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.384 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.384 INFO engine_input - analysis_func: Generating input for fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.385 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.385 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.386 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.386 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.393 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.393 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:05.393 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:14.721 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:14.722 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5904 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:14.732 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 89 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:14.733 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:14.734 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:14.736 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:24.720 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:24.722 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:24.954 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:24.956 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5904 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:24.964 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 84 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:24.966 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:24.967 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:34.935 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:34.937 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:35.176 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:35.178 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5904 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:35.187 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 77 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:35.190 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:35.191 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:45.257 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:45.260 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:45.516 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['jsoncons::jsonpath::detail::jsonpath_evaluator::compile', 'jsoncons::jmespath::detail::jmespath_evaluator::compile', 'jsoncons::basic_json_parser::parse_some_'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:45.519 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:45.520 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:45.521 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:45.523 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['jsoncons::jsonpath::detail::jsonpath_evaluator::compile', 'jsoncons::jmespath::detail::jmespath_evaluator::compile', 'jsoncons::basic_json_parser::parse_some_'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:45.527 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:45.783 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:35:45.783 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:11.013 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:11.225 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:11.247 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:11.247 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.645 INFO sinks_analyser - analysis_func: ['fuzz_bson.cpp', 'fuzz_ubjson.cpp', 'fuzz_cbor.cpp', 'fuzz_csv.cpp', 'fuzz_cbor_encoder.cpp', 'fuzz_msgpack.cpp', 'fuzz_csv_encoder.cpp', 'fuzz_ubjson_encoder.cpp', 'fuzz_bson_parser_max.cpp', 'fuzz_json_cursor.cpp', 'fuzz_bson_encoder.cpp', 'fuzz_msgpack_encoder.cpp', 'fuzz_msgpack_parser_max.cpp', 'fuzz_parse.cpp', 'fuzz_json_encoder.cpp', 'fuzz_cbor_parser_max.cpp', 'fuzz_json_parser_max.cpp', 'fuzz_ubjson_parser_max.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.645 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.656 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.667 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.685 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.696 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.708 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.726 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.741 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.751 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.763 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.763 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.763 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.763 INFO annotated_cfg - analysis_func: Analysing: fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.764 INFO annotated_cfg - analysis_func: Analysing: fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.764 INFO annotated_cfg - analysis_func: Analysing: fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.764 INFO annotated_cfg - analysis_func: Analysing: fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.764 INFO annotated_cfg - analysis_func: Analysing: fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.764 INFO annotated_cfg - analysis_func: Analysing: fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.764 INFO annotated_cfg - analysis_func: Analysing: fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.765 INFO annotated_cfg - analysis_func: Analysing: fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.765 INFO annotated_cfg - analysis_func: Analysing: fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.765 INFO annotated_cfg - analysis_func: Analysing: fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.765 INFO annotated_cfg - analysis_func: Analysing: fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.765 INFO annotated_cfg - analysis_func: Analysing: fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.765 INFO annotated_cfg - analysis_func: Analysing: fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.765 INFO annotated_cfg - analysis_func: Analysing: fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.766 INFO annotated_cfg - analysis_func: Analysing: fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.766 INFO annotated_cfg - analysis_func: Analysing: fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.766 INFO annotated_cfg - analysis_func: Analysing: fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.766 INFO annotated_cfg - analysis_func: Analysing: fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.768 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.768 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:16.769 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:22.345 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:22.345 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:22.346 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:25.382 INFO public_candidate_analyser - standalone_analysis: Found 3192 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:25.383 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:25.590 INFO oss_fuzz - analyse_folder: Found 385 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:25.590 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:36:25.590 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.010 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.043 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.075 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.107 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.140 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.172 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.205 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.237 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.269 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.302 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.334 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.367 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.399 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.432 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.465 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.498 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.530 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:40:13.563 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:50:48.960 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:50:48.961 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:56:55.368 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:56:56.642 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:56:56.643 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:13.780 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:13.827 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:14.217 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:14.217 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:14.242 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:14.243 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:14.252 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:14.252 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:14.252 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:15.399 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:16.600 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:16.600 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:32.416 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:32.467 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:32.528 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:32.529 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:32.560 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:32.560 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:32.570 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:32.570 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:32.570 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:33.740 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:34.948 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:34.948 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:50.481 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:50.528 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:50.908 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:50.909 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:50.935 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:50.936 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:50.944 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:50.945 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:50.945 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:52.105 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:53.315 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:57:53.316 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:08.479 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:08.531 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:08.910 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:08.910 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:08.942 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:08.943 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:08.953 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:08.953 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:08.953 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:10.136 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:11.355 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:11.355 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:26.322 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:26.370 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:26.875 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:26.875 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:26.902 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:26.903 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:26.912 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:26.912 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:26.912 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:28.082 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:29.308 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:29.308 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:44.274 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:44.325 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:44.386 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:44.387 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:44.417 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:44.417 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:44.427 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:44.427 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:44.427 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:45.600 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:48.593 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:58:48.594 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:01.487 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:01.534 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:01.917 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:01.918 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:01.946 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:01.946 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:01.955 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:01.956 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:01.956 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:04.893 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:06.120 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:06.120 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:21.663 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:21.714 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:21.831 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:21.832 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:21.865 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:21.865 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:21.874 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:21.875 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:21.875 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:23.052 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:24.269 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:24.269 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:40.109 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:40.156 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:40.539 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:40.540 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:40.566 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:40.567 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:40.576 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:40.576 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:40.576 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:41.741 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:42.962 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:42.962 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:56.391 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:56.442 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:56.821 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:56.822 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:56.854 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:56.855 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:56.865 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:56.866 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:56.866 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 12:59:58.046 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:01.113 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:01.113 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:14.607 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:14.654 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:15.037 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:15.037 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:15.066 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:15.067 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:15.076 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:15.076 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:15.076 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:18.041 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:19.273 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:19.273 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:35.167 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:35.219 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:35.608 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:35.608 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:35.640 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:35.641 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:35.651 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:35.651 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:35.651 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:36.829 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:38.048 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:38.049 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:51.392 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:51.438 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:51.818 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:51.819 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:51.847 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:51.848 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:51.857 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:51.857 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:51.857 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:54.804 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:56.040 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:00:56.040 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:11.964 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:12.014 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:12.076 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:12.077 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:12.106 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:12.106 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:12.116 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:12.117 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:12.117 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:13.298 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:14.524 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:14.524 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:30.381 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:30.427 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:30.807 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:30.808 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:30.835 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:30.835 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:30.844 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:30.844 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:30.844 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:32.012 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:33.240 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:33.240 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:46.297 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:46.350 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:46.761 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:46.762 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:46.791 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:46.792 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:46.801 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:46.801 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:46.801 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:47.981 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:49.200 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:01:49.200 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:04.085 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:04.132 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:04.163 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:04.164 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:04.192 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:04.192 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:04.201 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:04.201 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:04.201 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:05.371 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:08.381 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:08.381 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.049 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.101 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.491 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.491 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.523 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.523 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.534 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.658 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.659 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.711 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.711 INFO data_loader - load_all_profiles: - found 36 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.747 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_bson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.747 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_bson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.748 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.752 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_cbor_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.753 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_cbor_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.753 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.758 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.759 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.759 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.764 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ubjson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.765 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ubjson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.765 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.771 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_csv_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.772 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_csv_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.772 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.777 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_json_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.778 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_json_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:24.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:50.145 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:50.244 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:50.283 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:50.295 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:50.330 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:50.383 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:50.698 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:50.789 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:50.838 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:50.848 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:50.881 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:50.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.147 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_cbor_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.148 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_cbor_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.148 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.332 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_csv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.333 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_csv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.333 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.599 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_json_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.600 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_json_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.600 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.713 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_bson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.714 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_bson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.714 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.813 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.814 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.814 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:02:51.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:24.196 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:25.026 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:25.335 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:25.409 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:25.459 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:25.521 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:26.187 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:26.245 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_msgpack_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:26.246 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_msgpack_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:26.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:26.453 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:26.523 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:26.536 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:26.659 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:26.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ubjson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:26.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ubjson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:26.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:27.404 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:27.406 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:27.407 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:27.669 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_msgpack_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:27.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_msgpack_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:27.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:27.832 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:27.881 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_json_cursor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:27.882 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_json_cursor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:27.882 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:28.576 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:28.577 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:03:28.577 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:02.855 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:03.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:04.119 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:04.665 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:04.667 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:04.668 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:05.042 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:05.068 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:05.320 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:05.977 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:05.979 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:05.980 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:06.078 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:06.200 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:06.204 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:06.207 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:06.839 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:06.840 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:06.841 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:07.041 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:07.043 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:07.043 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:07.220 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:07.356 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:07.865 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_csv_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:07.867 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_csv_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:07.868 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:08.117 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:08.118 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:08.118 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:34.237 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:34.569 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:34.800 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:35.138 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:35.155 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:35.156 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:35.156 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:35.288 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:35.497 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_csv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:35.498 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_csv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:35.499 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:35.572 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:35.858 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:36.088 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:36.152 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:36.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:36.222 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:36.222 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:36.230 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:36.511 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:36.512 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:36.513 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:36.653 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:36.790 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:41.174 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:41.175 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:41.176 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:41.279 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:41.280 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:41.280 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:56.518 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:56.701 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:57.128 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:57.306 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:57.401 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:57.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:57.480 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:57.480 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:57.621 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:57.715 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:57.716 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:57.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:57.967 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:58.185 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:58.322 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:58.323 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:58.323 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:58.561 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:58.562 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:04:58.563 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:02.872 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:03.092 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:03.450 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:03.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:03.801 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_cursor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:03.801 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_cursor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:03.802 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:04.044 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:04.045 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:04.045 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:19.199 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:19.210 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:19.583 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:19.763 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:19.771 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:19.839 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:20.152 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:20.409 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:24.993 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:25.047 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:25.573 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:25.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:38.586 INFO analysis - load_data_files: Found 36 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:38.609 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:38.611 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.194 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.246 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.284 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.284 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.289 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.290 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.290 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.298 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.311 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.311 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.334 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.335 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.340 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.340 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.340 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.351 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.358 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.358 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.406 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.425 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.425 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.430 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.430 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.430 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.431 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.434 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.434 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.435 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.448 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.449 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.452 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.453 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.460 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.487 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.487 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.491 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.509 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.512 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.548 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.548 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.552 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.552 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.566 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.572 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.572 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.609 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.609 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.613 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.621 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.631 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.632 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.664 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.664 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.668 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.668 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.676 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.688 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.688 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.722 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.722 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.726 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.726 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.727 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.745 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.745 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.776 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.776 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.780 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.780 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.780 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.799 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.799 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:39.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.225 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.226 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.226 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.226 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.241 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.248 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.286 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.286 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.286 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.286 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.293 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.293 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.293 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.293 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.299 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.304 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.307 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.313 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.327 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.327 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.327 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.327 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.342 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.348 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.362 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.362 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.362 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.362 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.375 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.381 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.435 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.435 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.435 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.435 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.448 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.453 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.517 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.517 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.517 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.518 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.530 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.536 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.572 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.572 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.573 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.573 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.585 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.591 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.645 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.645 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.646 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.646 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.658 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.664 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.682 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.682 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.683 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.683 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.695 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:40.701 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.121 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.251 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.251 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.255 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.256 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.256 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.277 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.277 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.454 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.552 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.552 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.556 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.556 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.574 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.575 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.615 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.728 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.729 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.732 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.732 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.732 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.750 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.750 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.782 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.878 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.878 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.881 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.881 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.882 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.900 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.900 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:41.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.170 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.170 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.170 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.170 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.182 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.188 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.473 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.474 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.474 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.474 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.486 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.491 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.625 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.626 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.626 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.626 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.638 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.644 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.766 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.767 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.767 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.767 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.779 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:42.784 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.558 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.657 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.657 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.661 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.661 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.661 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.679 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.679 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.686 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.785 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.785 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.789 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.790 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.790 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.804 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.808 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.809 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.911 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.911 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.915 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.916 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.929 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.935 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.935 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:45.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.031 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.031 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.035 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.035 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.035 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.053 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.053 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.057 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.158 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.158 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.162 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.162 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.162 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.169 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.181 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.181 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.267 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.268 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.271 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.271 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.272 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.289 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.290 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.308 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.432 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.432 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.436 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.436 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.436 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.454 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.454 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.548 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.549 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.581 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.581 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.582 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.582 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.595 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.601 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.671 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.676 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.677 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.681 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.681 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.682 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.688 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.688 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.692 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.692 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.692 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.700 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.700 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.710 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.710 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.744 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.744 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.744 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.744 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.758 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.764 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.776 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.777 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.781 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.781 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.782 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.800 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.800 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.849 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.849 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.849 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.849 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.862 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.868 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.911 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:46.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.008 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.008 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.008 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.009 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.021 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.027 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.037 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.038 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.042 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.043 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.043 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.060 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.061 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.061 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.079 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.079 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.079 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.079 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.092 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.098 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.165 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.165 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.170 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.170 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.170 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.186 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.190 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.191 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.193 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.193 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.193 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.193 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.207 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.213 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.286 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.287 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.291 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.292 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.309 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.309 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.326 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.326 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.326 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.326 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.328 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.339 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.345 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.432 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.433 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.437 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.437 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.437 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.455 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.456 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.465 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.577 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.578 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.578 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.578 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.581 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.581 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.586 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.586 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.586 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.589 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.592 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.598 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.604 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.604 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.615 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.615 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.615 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.615 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.628 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.634 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.671 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.672 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.672 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.672 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.685 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.689 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.689 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.691 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.694 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.694 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.694 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.713 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.722 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.820 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.821 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.825 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.846 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.932 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.932 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.933 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.933 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.946 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.952 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.961 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:47.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.061 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.061 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.065 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.066 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.084 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.094 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.099 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.099 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.099 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.100 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.113 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.119 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.200 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.201 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.201 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.201 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.201 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.201 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.205 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.205 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.205 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.214 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.220 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.223 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.224 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.329 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.329 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.329 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.329 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.342 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.348 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.480 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.480 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.480 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.480 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.494 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.500 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.590 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.591 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.591 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.591 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.604 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.610 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.728 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.728 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.728 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.728 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.741 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.747 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.959 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.960 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.960 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.960 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.973 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:48.978 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:49.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:49.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:49.102 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:49.102 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:49.102 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:49.102 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:49.116 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:49.121 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:51.879 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:51.979 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:51.980 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:51.984 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:51.984 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:51.984 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.002 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.002 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.007 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.132 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.132 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.137 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.137 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.137 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.137 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.156 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.237 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.237 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.242 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.242 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.242 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.262 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.262 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.974 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.975 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.975 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.975 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.990 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:52.996 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:53.036 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:53.036 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:53.036 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:53.036 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:53.050 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:53.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:53.056 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:53.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:53.134 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:53.134 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:53.134 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:53.134 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:53.147 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:05:53.153 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:06:10.461 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:06:10.461 INFO project_profile - __init__: Creating merged profile of 36 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:06:10.461 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:06:10.464 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:06:10.511 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:55.614 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.603 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.603 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.630 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.630 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.649 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.649 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.650 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.665 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.666 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.681 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.682 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.682 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.697 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.697 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.698 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.698 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.708 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.708 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.708 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.714 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.714 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.723 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.724 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.730 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.739 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.739 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.739 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.746 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.755 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.756 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.756 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.756 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.766 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.766 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.766 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.767 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.776 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.777 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.777 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.782 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.792 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.793 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.793 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.808 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.809 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.809 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.814 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.824 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.824 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.824 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.830 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.830 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.830 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.840 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.840 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.840 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.840 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.850 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.850 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.850 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.859 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.868 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.869 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.872 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.882 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.882 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.882 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.888 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.898 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.898 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.904 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.914 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.914 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.914 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.920 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.929 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.930 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.930 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.936 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.945 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.946 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.946 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.955 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.956 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.956 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.961 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.970 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.972 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.972 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.978 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.987 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.988 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.988 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.994 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:56.994 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.003 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.004 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.004 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.009 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.019 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.020 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.020 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.025 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.035 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.035 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.035 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.036 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.045 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.046 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.046 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.052 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.061 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.062 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.062 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.068 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.078 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.078 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.078 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.078 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.078 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.078 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.088 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.088 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.089 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.098 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.099 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.099 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.105 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.114 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.115 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.115 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.120 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.130 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.130 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.130 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.139 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.148 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.149 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.149 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.152 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:57.161 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/serialization_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/jsoncons_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonpointer_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_options_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/erase_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/string_view_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/short_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_cursor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/try_decode_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_reader_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_bitset_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/json_conv_traits_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/bson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.528 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/issue355_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_parser_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/from_integer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/json_conv_traits_chrono_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/pmr_allocator_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/json_conv_traits_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/double_to_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/array_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/uses_allocator_construction_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/container_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/encode_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_less_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/staj_array_iterator_ec_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/string_to_double_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/schema_version_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/byte_string_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_keyword_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_merge_patch_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jmespath_custom_function_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/json_location_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.529 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/double_round_trip_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonpatch_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_tuple_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/span_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/format_validator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_error_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/type_extensibility_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/cbor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/source_adaptor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/more_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_swap_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_parse_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/conversion_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/legacy_json_type_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_filter_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/validation_report_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_compare_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/try_to_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_functional_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.530 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_exception_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/cbor_typed_array_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/decode_json_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/bigint_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/unicode_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/path_node_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonpath_location_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/csv_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/extensibility.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/range_collection_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_name_macro_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_decimal128_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/read_number_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/interprocess_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_polymorphic_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_oid_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_integer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/decode_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/staj_iterator_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_name_gen_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/staj_iterator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_container_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/msgpack_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/optional_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.531 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jmespath_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_assignment_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_integer_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/basics_wexamples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_constructor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/wjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/uri_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_variant_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_position_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/wjson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/ubjson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/custom_message_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/ojson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_constructor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/testmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_filter_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_as_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_array_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/pool_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/update_json_in_place_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_object_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.532 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/readme_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/decode_cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_let_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_checker_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_subfield_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detect_encoding_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/data_model_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_limit_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/dtoa_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_accessor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_macros_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/basics_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/abort_early_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_uses_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/json_conv_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_line_split_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonpath_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/ojson_object_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/ojson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.533 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_push_back_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.534 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonschema_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.534 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/parse_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.534 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/encode_cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.534 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/source_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:19:58.534 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_storage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.202 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.202 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.202 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.202 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.202 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.202 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.202 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.202 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.202 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.202 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.202 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.204 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.204 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.204 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.204 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.204 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:12.245 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:15.501 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:20:17.381 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_csv_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_csv_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_cursor_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_parse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_bson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_bson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_bson_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_bson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_bson_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_cbor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_cbor_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_cbor_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_cbor_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_cbor_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_csv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_csv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_csv_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_csv_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_json_cursor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_json_cursor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_json_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_json_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_json_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_json_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_msgpack.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_msgpack_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_msgpack_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_msgpack_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_msgpack_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ubjson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ubjson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ubjson_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ubjson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ubjson_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/array_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/basics_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/basics_wexamples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/bson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/byte_string_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/cbor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/cbor_typed_array_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/container_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/csv_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/data_model_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/erase_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jmespath_custom_function_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jmespath_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_accessor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_constructor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_cursor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_filter_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_merge_patch_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_parse_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_parser_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_reader_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_bitset_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_integer_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_macros_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_name_macro_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_polymorphic_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_tuple_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_variant_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jsonpatch_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jsonpath_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jsonpath_location_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jsonpointer_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jsonschema_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/msgpack_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/ojson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/pmr_allocator_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/readme_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/staj_iterator_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/type_extensibility_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/ubjson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/unicode_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/update_json_in_place_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/uses_allocator_construction_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/wjson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/common/mock_stateful_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/common/sample_types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/extensibility.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/interprocess_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/more_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/pool_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/serialization_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/allocator_holder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/allocator_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/basic_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/conv_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/conversion_result.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/decode_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/diagnostics_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/diagnostics_visitor2.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/encode_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/item_event_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_decoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_exception.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_filter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_object.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/pretty_print.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/semantic_tag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/ser_util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/sink.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/source.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/source_adaptor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/staj_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/staj_event.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/staj_event_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/staj_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/text_source_adaptor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/typed_array_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/config/compiler_support.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/config/jsoncons_config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/config/version.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/endian.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/expected.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/grisu3.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/make_obj_using_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/span.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/string_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/utility.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/reflect/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/reflect/decode_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/reflect/encode_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/reflect/json_conv_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/reflect/reflect_traits_gen.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/bigint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/binary.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/byte_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/conversion.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/heap_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/more_type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/read_number.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/unicode_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/uri.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/write_number.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_decimal128.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_oid.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/decode_bson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/encode_bson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_detail.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_event_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/decode_cbor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/encode_cbor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/decode_csv.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/encode_csv.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jmespath/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jmespath/jmespath.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jmespath/jmespath_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpatch/jsonpatch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpatch/jsonpatch_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/flatten.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/json_location.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/json_query.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_expression.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_selector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_utilities.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/path_node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/token_evaluator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpointer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/evaluation_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/json_schema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/json_schema_factory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/jsonschema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/jsonschema_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/validation_message.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/compilation_context.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/eval_context.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/format.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/keyword_validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/keyword_validator_factory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/schema_validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/schema_validator_factory_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/uri_wrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/schema_draft201909.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/schema_validator_factory_201909.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/schema_draft202012.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/schema_validator_factory_202012.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/schema_draft4.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/schema_validator_factory_4.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/schema_draft6.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/schema_validator_factory_6.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/schema_draft7.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/schema_validator_factory_7.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/mergepatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/mergepatch/mergepatch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/decode_msgpack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/encode_msgpack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_event_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/decode_ubjson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/encode_ubjson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_decimal128_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_oid_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/decode_cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/encode_cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/common/mock_stateful_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/common/test_utilities.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/decode_json_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detect_encoding_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/double_round_trip_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/double_to_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/dtoa_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/issue355_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_array_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_as_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_assignment_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_checker_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_compare_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_constructor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_exception_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_filter_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_integer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_less_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_line_split_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_object_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_options_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_parser_error_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_parser_position_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_parser_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_push_back_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_storage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_swap_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_uses_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/jsoncons_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/legacy_json_type_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/ojson_object_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/ojson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/parse_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/short_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/source_adaptor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/source_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/staj_array_iterator_ec_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/staj_iterator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/string_to_double_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/testmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/try_decode_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/try_to_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/wjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detail/optional_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detail/span_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detail/string_view_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/decode_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/encode_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/json_conv_traits_chrono_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/json_conv_traits_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/json_conv_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/json_conv_traits_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_container_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_functional_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_limit_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_name_gen_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/bigint_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/conversion_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/from_integer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/read_number_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/uri_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/csv_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/csv_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/csv_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/csv_subfield_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/csv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/fuzz_regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/fuzz_regression/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/src/jmespath_let_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/src/jmespath_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpatch/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/json_location_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/path_node_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpointer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpointer/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/abort_early_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/custom_message_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/format_validator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_keyword_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/range_collection_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/schema_version_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/validation_report_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/mergepatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/mergepatch/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_bson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_bson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_bson_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_bson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_bson_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cbor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cbor_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cbor_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cbor_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cbor_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_csv.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_csv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_csv_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_csv_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json_cursor.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json_cursor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_msgpack.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_msgpack_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_msgpack_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_msgpack_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_msgpack_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ubjson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ubjson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ubjson_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ubjson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ubjson_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/array_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/basics_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/basics_wexamples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/bson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/byte_string_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/cbor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/cbor_typed_array_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/container_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/csv_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/data_model_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/erase_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/jmespath_custom_function_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/jmespath_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_accessor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_constructor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_cursor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_filter_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_merge_patch_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_parse_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_parser_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_reader_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_traits_bitset_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_traits_integer_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_traits_macros_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_traits_name_macro_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_traits_polymorphic_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_traits_tuple_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_traits_variant_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/jsonpatch_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/jsonpath_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/jsonpath_location_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/jsonpointer_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/jsonschema_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/msgpack_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/ojson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/pmr_allocator_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/readme_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/staj_iterator_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/type_extensibility_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/ubjson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/unicode_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/update_json_in_place_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/uses_allocator_construction_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/wjson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/common/mock_stateful_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/common/sample_types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples_boost/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples_boost/extensibility.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples_boost/interprocess_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples_boost/more_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples_boost/pool_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples_boost/serialization_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/allocator_holder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/allocator_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/basic_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/conv_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/conversion_result.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/decode_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/diagnostics_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/diagnostics_visitor2.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/encode_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/item_event_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_decoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_exception.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_filter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_object.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/pretty_print.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/semantic_tag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/ser_util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/sink.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/source.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/source_adaptor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/staj_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/staj_event.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/staj_event_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/staj_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/text_source_adaptor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/typed_array_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/config/compiler_support.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/config/jsoncons_config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/config/version.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/endian.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/expected.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/grisu3.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/make_obj_using_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/span.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/string_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/utility.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/reflect/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/reflect/decode_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/reflect/encode_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/reflect/json_conv_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/reflect/reflect_traits_gen.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/bigint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/binary.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/byte_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/conversion.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/heap_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/more_type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/read_number.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/unicode_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/uri.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/write_number.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_decimal128.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_oid.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/decode_bson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/encode_bson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_detail.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_event_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/decode_cbor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/encode_cbor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/decode_csv.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/encode_csv.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jmespath/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jmespath/jmespath.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jmespath/jmespath_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpatch/jsonpatch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpatch/jsonpatch_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/flatten.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/json_location.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/json_query.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_expression.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_selector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_utilities.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/path_node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/token_evaluator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpointer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/evaluation_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/json_schema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/json_schema_factory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/jsonschema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/jsonschema_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/validation_message.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/compilation_context.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/eval_context.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/format.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/keyword_validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/keyword_validator_factory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/schema_validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/schema_validator_factory_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/uri_wrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/schema_draft201909.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/schema_validator_factory_201909.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/schema_draft202012.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/schema_validator_factory_202012.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/schema_draft4.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/schema_validator_factory_4.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/schema_draft6.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/schema_validator_factory_6.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/schema_draft7.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/schema_validator_factory_7.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/mergepatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/mergepatch/mergepatch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/decode_msgpack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/encode_msgpack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_event_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/decode_ubjson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/encode_ubjson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_decimal128_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_oid_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/decode_cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/encode_cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/common/mock_stateful_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/common/test_utilities.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/decode_json_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detect_encoding_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/double_round_trip_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/double_to_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/dtoa_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/issue355_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_array_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_as_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_assignment_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_checker_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_compare_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_constructor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_exception_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_filter_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_integer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_less_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_line_split_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_object_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_options_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_parser_error_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_parser_position_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_parser_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_push_back_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_storage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_swap_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_uses_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/jsoncons_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/legacy_json_type_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/ojson_object_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/ojson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/parse_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/short_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/source_adaptor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/source_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/staj_array_iterator_ec_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/staj_iterator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/string_to_double_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/testmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/try_decode_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/try_to_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/wjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detail/optional_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detail/span_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detail/string_view_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/decode_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/encode_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/json_conv_traits_chrono_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/json_conv_traits_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/json_conv_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/json_conv_traits_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_container_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_functional_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_limit_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_name_gen_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/bigint_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/conversion_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/from_integer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/read_number_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/uri_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/csv_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/csv_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/csv_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/csv_subfield_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/csv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/fuzz_regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/fuzz_regression/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/src/jmespath_let_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/src/jmespath_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpatch/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/json_location_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/path_node_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpointer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpointer/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/abort_early_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/custom_message_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/format_validator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_keyword_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/range_collection_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/schema_version_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/validation_report_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/mergepatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/mergepatch/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,287,018,552 bytes received 18,469 bytes 198,005,695.54 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,286,632,383 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd jsoncons/fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x ./build_fuzzers.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + ./build_fuzzers.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling the fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:20:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:30 : Logging next yaml tile to /src/fuzzerLogFile-0-fEWbuoLY4y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:20:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:36 : Logging next yaml tile to /src/fuzzerLogFile-0-e2NZ6d1VUU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:20:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:43 : Logging next yaml tile to /src/fuzzerLogFile-0-SCjDNVG8c7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:20:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:49 : Logging next yaml tile to /src/fuzzerLogFile-0-DSAIQFW7l8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:20:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:55 : Logging next yaml tile to /src/fuzzerLogFile-0-YeKDIrH2Xs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:20:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:21:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:01 : Logging next yaml tile to /src/fuzzerLogFile-0-X8Vrdqa0D5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:21:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:05 : Logging next yaml tile to /src/fuzzerLogFile-0-SPzZpNdJmd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:21:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:10 : Logging next yaml tile to /src/fuzzerLogFile-0-shy5TiE2I0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:21:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:17 : Logging next yaml tile to /src/fuzzerLogFile-0-ibuJZrhxSV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:21:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:22 : Logging next yaml tile to /src/fuzzerLogFile-0-jc2b29QxfJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:21:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:27 : Logging next yaml tile to /src/fuzzerLogFile-0-7unrNFy79H.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:21:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:31 : Logging next yaml tile to /src/fuzzerLogFile-0-JEsl1eKKIZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:21:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:35 : Logging next yaml tile to /src/fuzzerLogFile-0-OLhukzLOR3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:21:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:40 : Logging next yaml tile to /src/fuzzerLogFile-0-a7zgc0s8Ci.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:21:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:44 : Logging next yaml tile to /src/fuzzerLogFile-0-ZCbT481qub.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:21:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:49 : Logging next yaml tile to /src/fuzzerLogFile-0-eTYcxQ8kxJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:21:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:53 : Logging next yaml tile to /src/fuzzerLogFile-0-S3FxZr9bAv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:21:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:56 : Logging next yaml tile to /src/fuzzerLogFile-0-Y3sBCCzyvV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:21:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=ec0dcca015b0d7ce4d30d70d5d06cb31046a43f6f2932f6b58ae866b7186b267 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-tra6s423/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data' and '/src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data' and '/src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data' and '/src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-shy5TiE2I0.data' and '/src/inspector/fuzzerLogFile-0-shy5TiE2I0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DSAIQFW7l8.data' and '/src/inspector/fuzzerLogFile-0-DSAIQFW7l8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fEWbuoLY4y.data' and '/src/inspector/fuzzerLogFile-0-fEWbuoLY4y.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data' and '/src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZCbT481qub.data' and '/src/inspector/fuzzerLogFile-0-ZCbT481qub.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OLhukzLOR3.data' and '/src/inspector/fuzzerLogFile-0-OLhukzLOR3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data' and '/src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data' and '/src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data' and '/src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data' and '/src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OLhukzLOR3.data.yaml' and '/src/inspector/fuzzerLogFile-0-OLhukzLOR3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.yaml' and '/src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.yaml' and '/src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.yaml' and '/src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.yaml' and '/src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.yaml' and '/src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.yaml' and '/src/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.yaml' and '/src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZCbT481qub.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZCbT481qub.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-shy5TiE2I0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-shy5TiE2I0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-shy5TiE2I0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-shy5TiE2I0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DSAIQFW7l8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DSAIQFW7l8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OLhukzLOR3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OLhukzLOR3.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OLhukzLOR3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OLhukzLOR3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-shy5TiE2I0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-shy5TiE2I0.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZCbT481qub.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZCbT481qub.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZCbT481qub.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZCbT481qub.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_info' and '/src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fEWbuoLY4y.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fEWbuoLY4y.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZCbT481qub.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZCbT481qub.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fEWbuoLY4y.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fEWbuoLY4y.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OLhukzLOR3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OLhukzLOR3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.258 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.259 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_parse is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.259 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_encoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.259 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_csv_encoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.259 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_csv is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.259 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_bson_encoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.259 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_bson_parser_max is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.259 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack_parser_max is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.259 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor_encoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.259 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson_parser_max is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.259 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.259 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_parser_max is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.259 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.260 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_cursor is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.260 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_bson is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.260 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson_encoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.260 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor_parser_max is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.260 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.260 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack_encoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.260 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.311 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fEWbuoLY4y Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.364 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jc2b29QxfJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.427 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ibuJZrhxSV Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.489 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e2NZ6d1VUU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.536 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SPzZpNdJmd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.581 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OLhukzLOR3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.630 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eTYcxQ8kxJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.684 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-shy5TiE2I0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.728 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S3FxZr9bAv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.790 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SCjDNVG8c7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZCbT481qub Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.894 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-X8Vrdqa0D5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.942 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Y3sBCCzyvV Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:03.996 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DSAIQFW7l8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.041 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JEsl1eKKIZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.091 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-a7zgc0s8Ci Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.146 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YeKDIrH2Xs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.195 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7unrNFy79H Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.378 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_parse', 'fuzzer_log_file': 'fuzzerLogFile-0-fEWbuoLY4y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-jc2b29QxfJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_csv_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-ibuJZrhxSV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_csv', 'fuzzer_log_file': 'fuzzerLogFile-0-e2NZ6d1VUU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_bson_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-SPzZpNdJmd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_bson_parser_max', 'fuzzer_log_file': 'fuzzerLogFile-0-OLhukzLOR3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack_parser_max', 'fuzzer_log_file': 'fuzzerLogFile-0-eTYcxQ8kxJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-shy5TiE2I0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson_parser_max', 'fuzzer_log_file': 'fuzzerLogFile-0-S3FxZr9bAv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor', 'fuzzer_log_file': 'fuzzerLogFile-0-SCjDNVG8c7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json_parser_max', 'fuzzer_log_file': 'fuzzerLogFile-0-ZCbT481qub'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson', 'fuzzer_log_file': 'fuzzerLogFile-0-X8Vrdqa0D5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json_cursor', 'fuzzer_log_file': 'fuzzerLogFile-0-Y3sBCCzyvV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_bson', 'fuzzer_log_file': 'fuzzerLogFile-0-DSAIQFW7l8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-JEsl1eKKIZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor_parser_max', 'fuzzer_log_file': 'fuzzerLogFile-0-a7zgc0s8Ci'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack', 'fuzzer_log_file': 'fuzzerLogFile-0-YeKDIrH2Xs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-7unrNFy79H'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.382 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.607 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.607 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.607 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.607 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.616 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.616 INFO data_loader - load_all_profiles: - found 18 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.644 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.644 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.644 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.645 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.646 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.646 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.647 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.648 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.648 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.649 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-shy5TiE2I0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.650 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-shy5TiE2I0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.650 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.650 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DSAIQFW7l8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.651 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DSAIQFW7l8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.651 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.652 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fEWbuoLY4y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.653 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fEWbuoLY4y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.751 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.759 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.773 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.773 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.825 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.843 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.862 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZCbT481qub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.863 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZCbT481qub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.864 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.952 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.962 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.970 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.981 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OLhukzLOR3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.981 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OLhukzLOR3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.982 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:04.983 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.018 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.018 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.019 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.020 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.035 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.041 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.050 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.058 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.059 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.059 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.071 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.086 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.146 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.147 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.147 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.155 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.169 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.169 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.170 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.170 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.171 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.186 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.203 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.215 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.244 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.252 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.261 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.264 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.276 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.276 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.277 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.306 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.306 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.307 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.310 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7unrNFy79H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.311 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7unrNFy79H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.311 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.323 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S3FxZr9bAv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.324 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S3FxZr9bAv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.324 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.382 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.386 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.389 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.404 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.469 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.492 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.499 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.519 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.726 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.794 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.829 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:05.889 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.544 INFO analysis - load_data_files: Found 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.545 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.546 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.546 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SPzZpNdJmd.data with fuzzerLogFile-0-SPzZpNdJmd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.546 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jc2b29QxfJ.data with fuzzerLogFile-0-jc2b29QxfJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.546 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZCbT481qub.data with fuzzerLogFile-0-ZCbT481qub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.546 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-shy5TiE2I0.data with fuzzerLogFile-0-shy5TiE2I0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.546 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OLhukzLOR3.data with fuzzerLogFile-0-OLhukzLOR3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.546 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fEWbuoLY4y.data with fuzzerLogFile-0-fEWbuoLY4y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.546 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DSAIQFW7l8.data with fuzzerLogFile-0-DSAIQFW7l8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.546 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Y3sBCCzyvV.data with fuzzerLogFile-0-Y3sBCCzyvV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.546 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-X8Vrdqa0D5.data with fuzzerLogFile-0-X8Vrdqa0D5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.546 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e2NZ6d1VUU.data with fuzzerLogFile-0-e2NZ6d1VUU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.547 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JEsl1eKKIZ.data with fuzzerLogFile-0-JEsl1eKKIZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.547 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ibuJZrhxSV.data with fuzzerLogFile-0-ibuJZrhxSV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.547 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S3FxZr9bAv.data with fuzzerLogFile-0-S3FxZr9bAv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.547 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eTYcxQ8kxJ.data with fuzzerLogFile-0-eTYcxQ8kxJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.547 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-a7zgc0s8Ci.data with fuzzerLogFile-0-a7zgc0s8Ci.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.547 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7unrNFy79H.data with fuzzerLogFile-0-7unrNFy79H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.547 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SCjDNVG8c7.data with fuzzerLogFile-0-SCjDNVG8c7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.547 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YeKDIrH2Xs.data with fuzzerLogFile-0-YeKDIrH2Xs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.547 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.547 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.567 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.570 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.570 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.570 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.571 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.571 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.571 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.574 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.575 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.575 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_bson_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.578 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.578 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.578 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.578 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.579 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.579 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.581 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.581 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.581 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.582 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.584 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.584 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json_parser_max.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.585 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.585 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.585 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.585 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.585 INFO fuzzer_profile - accummulate_profile: fuzz_parse: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.586 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.586 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.586 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.589 INFO fuzzer_profile - accummulate_profile: fuzz_bson: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.590 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.590 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_bson_parser_max.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.590 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.591 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.593 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.594 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.594 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.594 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.597 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.598 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.598 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cbor_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.600 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.601 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.602 INFO fuzzer_profile - accummulate_profile: fuzz_csv: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.602 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.602 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.602 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.606 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.606 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json_cursor.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.611 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.611 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.611 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.612 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.612 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.612 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.612 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.612 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.612 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.613 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.613 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.613 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.622 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.622 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.625 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.625 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.625 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.626 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.627 INFO fuzzer_profile - accummulate_profile: fuzz_parse: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.627 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.627 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.627 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.627 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.629 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.629 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.630 INFO fuzzer_profile - accummulate_profile: fuzz_bson: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.630 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.630 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.631 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.631 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.632 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.633 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.633 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.633 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.634 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.634 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.634 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_bson.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.634 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.634 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.634 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.635 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.638 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.638 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.639 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.639 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.639 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.639 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.639 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.640 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.640 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.640 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.643 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.643 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.644 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.644 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.647 INFO fuzzer_profile - accummulate_profile: fuzz_csv: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.647 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.647 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.651 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.651 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_csv.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.652 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.653 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.653 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.653 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.655 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.655 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.657 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.662 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.662 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.663 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.663 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.664 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.665 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.666 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.666 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.669 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.671 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.672 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.672 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.672 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.673 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.673 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_csv_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.674 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.681 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.682 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.682 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.682 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.687 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.688 INFO fuzzer_profile - accummulate_profile: fuzz_bson: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.693 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.694 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.695 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.695 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.695 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.696 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.697 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.697 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.700 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.701 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.701 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.701 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.702 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.702 INFO fuzzer_profile - accummulate_profile: fuzz_parse: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.703 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.703 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.709 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.710 INFO fuzzer_profile - accummulate_profile: fuzz_csv: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.730 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.732 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.732 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.732 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.734 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.734 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.781 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.784 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.784 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.785 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.785 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.785 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.789 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.789 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson_parser_max.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.795 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.805 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.806 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.808 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.808 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.808 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.808 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.809 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.809 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.809 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.809 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.809 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.813 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.814 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.814 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_msgpack_parser_max.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.822 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.822 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.822 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.825 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.829 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.829 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cbor_parser_max.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.831 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.831 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.833 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.833 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.833 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.836 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.837 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.837 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_msgpack_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.858 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.859 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.859 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.859 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.860 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.861 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.877 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.878 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.878 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.885 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.885 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.885 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.889 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.889 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_msgpack.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.891 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.892 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.892 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.892 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.894 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.894 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.915 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.917 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.917 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.917 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.918 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.919 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.919 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.920 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.928 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.928 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.929 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.932 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.933 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cbor.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.964 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.965 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.966 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.966 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.972 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:06.973 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:07.053 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:07.054 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:07.055 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:07.055 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:07.061 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:07.063 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:08.264 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:08.265 INFO project_profile - __init__: Creating merged profile of 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:08.265 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:08.267 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:08.269 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.511 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.575 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:7, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.575 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:8, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.575 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:9, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.624 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.624 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.635 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.636 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_bson_parser_max/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.646 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.648 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.648 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_bson_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.659 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.662 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_json_parser_max/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.696 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.699 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.700 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.700 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_json_cursor/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.739 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.739 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.742 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.743 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.743 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_json_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.779 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.782 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.783 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.783 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_ubjson_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.795 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.797 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.798 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_cbor_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.911 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.913 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.914 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.914 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_ubjson_parser_max/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.925 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.928 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.928 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.928 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_bson/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.946 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.949 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.950 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:12.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_csv_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.056 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.059 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.059 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.059 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_msgpack_parser_max/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.090 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.093 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.093 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.093 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_ubjson/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.116 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.116 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.116 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.119 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.120 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_msgpack_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.150 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.153 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.154 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.154 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_csv/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.278 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.281 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.282 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.282 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_cbor_parser_max/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.327 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.331 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.332 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.332 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_parse/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.373 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.376 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.377 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.377 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_msgpack/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.419 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.422 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.423 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.423 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20251003/fuzz_cbor/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.480 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.480 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.481 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.485 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-shy5TiE2I0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZCbT481qub.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DSAIQFW7l8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fEWbuoLY4y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OLhukzLOR3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DSAIQFW7l8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZCbT481qub.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fEWbuoLY4y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OLhukzLOR3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-shy5TiE2I0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OLhukzLOR3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-shy5TiE2I0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZCbT481qub.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fEWbuoLY4y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DSAIQFW7l8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.542 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.542 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.542 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:13.543 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:17.525 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:17.529 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:25.439 INFO html_report - create_all_function_table: Assembled a total of 2595 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:25.439 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:25.598 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:25.598 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:25.601 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:25.601 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 186 -- : 186 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:25.601 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:25.601 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.486 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_bson_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.486 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (147 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.521 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.521 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.632 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.632 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.638 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.638 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.640 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.640 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 201 -- : 201 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.640 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.640 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.867 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_bson_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.867 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (158 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.898 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.898 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.996 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:26.996 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.001 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.001 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.004 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.004 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.005 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.005 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.168 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.168 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (297 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.219 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.219 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.327 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.327 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.332 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.332 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.337 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.337 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 486 -- : 486 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.338 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.338 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.551 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_cursor_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.552 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (399 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.616 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.616 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.738 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.739 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.747 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.747 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.750 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.751 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 392 -- : 392 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.751 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:27.752 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.111 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.112 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (322 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.163 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.163 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.267 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.268 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.274 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.276 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.276 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.277 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.277 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.377 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ubjson_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.377 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (182 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.412 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.412 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.509 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.509 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.513 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.513 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.521 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.522 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 825 -- : 825 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.522 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.523 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.904 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cbor_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.904 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (704 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.965 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:28.965 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.084 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.084 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.104 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.104 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.106 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.106 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 214 -- : 214 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.107 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.107 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.206 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ubjson_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.206 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (171 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.471 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.471 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.571 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.571 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.575 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.575 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.578 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.578 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 343 -- : 343 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.578 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.579 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.727 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_bson_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.727 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (267 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.768 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.768 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.866 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.866 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.877 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.877 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.883 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.885 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 757 -- : 757 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.885 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:29.886 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:30.230 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_csv_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:30.231 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (655 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:30.305 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:30.305 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:30.429 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:30.429 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:30.450 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:30.450 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:30.455 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:30.456 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 512 -- : 512 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:30.456 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:30.456 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:30.888 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_msgpack_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:30.888 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (426 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:30.934 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:30.934 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.032 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.032 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.040 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.040 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.043 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.044 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 371 -- : 371 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.044 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.045 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.206 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ubjson_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.206 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.239 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.239 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.341 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.341 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.358 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.358 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.364 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.364 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 531 -- : 531 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.365 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.365 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.605 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_msgpack_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.605 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.659 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.659 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.766 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.766 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.775 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.782 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.783 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 799 -- : 799 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.784 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:31.785 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:32.386 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_csv_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:32.387 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (686 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:32.466 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:32.466 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:32.595 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:32.595 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:32.625 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:32.625 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:32.632 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:32.634 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 786 -- : 786 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:32.634 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:32.635 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:32.999 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cbor_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:32.999 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (675 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.050 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.050 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.157 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.158 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.168 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.168 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.172 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.173 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 424 -- : 424 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.173 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.173 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.366 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_parse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.367 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (352 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.414 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.414 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.522 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.522 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.536 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.536 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.542 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.543 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 673 -- : 673 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.543 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:33.544 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.114 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_msgpack_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.115 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (548 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.169 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.169 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.274 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.274 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.291 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.292 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.300 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.302 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 960 -- : 960 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.302 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.303 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.741 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cbor_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.741 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (807 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.801 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.801 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.920 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.920 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.945 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.946 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:34.946 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:36.690 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:36.691 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2637 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:36.694 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 152 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:36.694 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:36.694 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:36.694 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:38.615 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:38.619 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:38.682 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:38.683 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2637 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:38.686 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 116 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:38.686 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:38.686 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:40.321 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:40.326 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:40.391 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:40.391 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2637 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:40.394 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 84 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:40.395 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:40.395 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:42.070 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:42.072 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:42.141 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:42.142 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2637 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:42.145 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 72 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:42.145 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:42.146 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:43.811 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:43.813 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:43.881 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:43.882 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2637 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:43.885 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 50 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:43.886 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:43.886 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:45.543 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:45.545 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:45.615 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:45.616 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2637 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:45.618 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 44 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:45.619 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:45.619 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:47.285 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:47.287 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:47.357 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:47.358 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2637 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:47.361 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 38 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:47.362 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:47.362 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:49.025 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:49.026 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:49.099 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['jsoncons::json_decoder >, std::__1::allocator >::visit_end_array(jsoncons::ser_context const&, std::__1::error_code&)', 'jsoncons::json_decoder >, std::__1::allocator >::visit_end_array(jsoncons::ser_context const&, std::__1::error_code&)', 'jsoncons::cbor::basic_cbor_encoder >, void>, std::__1::allocator >::visit_key(std::__1::basic_string_view > const&, jsoncons::ser_context const&, std::__1::error_code&)', 'jsoncons::basic_json_encoder, std::__1::allocator > >, std::__1::allocator >::visit_double(double, jsoncons::semantic_tag, jsoncons::ser_context const&, std::__1::error_code&)', 'jsoncons::order_preserving_json_object, std::__1::allocator >, jsoncons::basic_json >, std::__1::vector>::~order_preserving_json_object()', 'jsoncons::sorted_json_object, std::__1::allocator >, jsoncons::basic_json >, std::__1::vector>::~sorted_json_object()', 'jsoncons::bson::basic_bson_encoder >, void>, std::__1::allocator >::visit_string(std::__1::basic_string_view > const&, jsoncons::semantic_tag, jsoncons::ser_context const&, std::__1::error_code&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.063 INFO html_report - create_all_function_table: Assembled a total of 2595 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.183 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.220 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.220 INFO engine_input - analysis_func: Generating input for fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.222 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_19bson_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_19bson_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE4readEPhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE12end_documentERNS_18basic_json_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RNS_18basic_json_visitorIcEERKNS0_19bson_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_19bson_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.223 INFO engine_input - analysis_func: Generating input for fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.224 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson18basic_bson_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKS9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_19bson_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_19bson_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE4readEPhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE12end_documentERNS_18basic_json_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson18basic_bson_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKS9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson18basic_bson_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKS9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.225 INFO engine_input - analysis_func: Generating input for fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.225 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_readerIcNS_13stream_sourceIcEENSt3__19allocatorIcEEE10check_doneERNS3_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIcEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIcE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7utility14dec_to_integerIlcEENSt3__19enable_ifIXaasr10ext_traits14integer_limitsIT_EE14is_specializedsr10ext_traits14integer_limitsIS4_EE9is_signedENS0_16to_number_resultIT0_EEE4typeEPKS6_mRS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons19json_source_adaptorINS_13stream_sourceIcEEEC2IRNSt3__119basic_istringstreamIcNS5_11char_traitsIcEENS5_9allocatorIcEEEEEEOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_readerIcNS_13stream_sourceIcEENSt3__19allocatorIcEEEC2IRNS3_19basic_istringstreamIcNS3_11char_traitsIcEES5_EEEEOT_RNS_18basic_json_visitorIcEERKS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE6parentEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.226 INFO engine_input - analysis_func: Generating input for fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_falseEPKcRNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7utility15prettify_stringINSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEEEvPKcmiiiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7utility12write_doubleC2ENS_18float_chars_formatEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons16basic_staj_eventIcE4get_INSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEES8_cEENS3_9enable_ifIXaasr10ext_traits9is_stringIT_EE5valuesr3std7is_sameINSB_10value_typeET1_EE5valueESB_E4typeET0_RNS3_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7utility12dtoa_generalINSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEEEbdcRT_NS2_17integral_constantIbLb0EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE16end_string_valueEPKcmRNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIcE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7utility14dec_to_integerIlcEENSt3__19enable_ifIXaasr10ext_traits14integer_limitsIT_EE14is_specializedsr10ext_traits14integer_limitsIS4_EE9is_signedENS0_16to_number_resultIT0_EEE4typeEPKS6_mRS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_cursorIcNS_13stream_sourceIcEENSt3__19allocatorIcEEEC1IRNS3_19basic_istringstreamIcNS3_11char_traitsIcEES5_EEEEOT_RNS3_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.229 INFO engine_input - analysis_func: Generating input for fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.230 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_readerIcNS_13stream_sourceIcEENSt3__19allocatorIcEEE10check_doneERNS3_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIcEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIcE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7utility14dec_to_integerIlcEENSt3__19enable_ifIXaasr10ext_traits14integer_limitsIT_EE14is_specializedsr10ext_traits14integer_limitsIS4_EE9is_signedENS0_16to_number_resultIT0_EEE4typeEPKS6_mRS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons19json_source_adaptorINS_13stream_sourceIcEEEC2IRNSt3__119basic_istringstreamIcNS5_11char_traitsIcEENS5_9allocatorIcEEEEEEOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_readerIcNS_13stream_sourceIcEENSt3__19allocatorIcEEEC2IRNS3_19basic_istringstreamIcNS3_11char_traitsIcEES5_EEEEOT_RNS_18basic_json_visitorIcEERKS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE6parentEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.231 INFO engine_input - analysis_func: Generating input for fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.232 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson20basic_ubjson_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKS9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_21ubjson_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE5parseERNS_18basic_json_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson20basic_ubjson_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKS9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson20basic_ubjson_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKS9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson20basic_ubjson_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKNS0_21ubjson_encode_optionsERKS9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.233 INFO engine_input - analysis_func: Generating input for fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE9read_itemERNS_24basic_item_event_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6binary13big_to_nativeIdNS_6detail6endianEEENSt3__19enable_ifIXeqsrT0_6nativesrS6_6littleET_E4typeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons24basic_item_event_visitorIcE17byte_string_valueINSt3__16vectorIhNS3_9allocatorIhEEEEEEbRKT_NS_12semantic_tagERKNS_11ser_contextERNS3_10error_codeENS3_9enable_ifIXsr10ext_traits16is_byte_sequenceIS8_EE5valueEiE4typeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE16read_text_stringERNS4_12basic_stringIcNS4_11char_traitsIcEES6_EERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE16read_byte_stringERNS4_6vectorIhNS5_IhEEEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE15get_int64_valueERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE9read_itemERNS_24basic_item_event_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE5parseERNS_24basic_item_event_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor18basic_cbor_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKNS0_19cbor_encode_optionsERKS9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.235 INFO engine_input - analysis_func: Generating input for fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_21ubjson_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE10read_valueERNS_18basic_json_visitorIcEEhRNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6binary13big_to_nativeIfNS_6detail6endianEEENSt3__19enable_ifIXeqsrT0_6nativesrS6_6littleET_E4typeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE5parseERNS_18basic_json_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RNS_18basic_json_visitorIcEERKNS0_21ubjson_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_21ubjson_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.237 INFO engine_input - analysis_func: Generating input for fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.238 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson15try_decode_bsonINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEEEENS4_9enable_ifIXsr10ext_traits13is_basic_jsonIT_EE5valueENS_6detail8expectedIS9_NS_10read_errorEEEE4typeERNS4_13basic_istreamIcNS4_11char_traitsIcEEEERKNS0_19bson_decode_optionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_13basic_istreamIcNS4_11char_traitsIcEEEEEEOT_RKNS0_19bson_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_13basic_istreamIcNS4_11char_traitsIcEEEEEEOT_RKNS0_19bson_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE4readEPhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE12end_documentERNS_18basic_json_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.239 INFO engine_input - analysis_func: Generating input for fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.240 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7utility16decstr_to_doubleEPKcmRd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE25end_unquoted_string_valueERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv6detail18parse_column_typesIcNSt3__16vectorINS0_13csv_type_infoENS3_9allocatorIS5_EEEEEEvRKNS3_12basic_stringIT_NS3_11char_traitsISA_EENS6_ISA_EEEERT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7utility14dec_to_integerIlcEENSt3__19enable_ifIXaasr10ext_traits14integer_limitsIT_EE14is_specializedsr10ext_traits14integer_limitsIS4_EE9is_signedENS0_16to_number_resultIT0_EEE4typeEPKS6_mRS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE9end_valueERNS_18basic_json_visitorIcEEbRNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE23end_quoted_string_valueERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.241 INFO engine_input - analysis_func: Generating input for fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.242 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEEaSERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE9normalizeERS4_S5_Ri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsonconsltERKNS_12basic_bigintINSt3__19allocatorIhEEEES6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7msgpack20basic_msgpack_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RNS_18basic_json_visitorIcEERKNS0_22msgpack_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.244 INFO engine_input - analysis_func: Generating input for fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.245 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7utility19heap_string_factoryIcNS_9null_typeENSt3__19allocatorIcEEE7destroyEPNS0_11heap_stringIcS2_S5_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEE9constructINS5_12null_storageEJEEEvDpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson17try_decode_ubjsonINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEEEENS4_9enable_ifIXsr10ext_traits13is_basic_jsonIT_EE5valueENS_6detail8expectedIS9_NS_10read_errorEEEE4typeERNS4_13basic_istreamIcNS4_11char_traitsIcEEEERKNS0_21ubjson_decode_optionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_13basic_istreamIcNS4_11char_traitsIcEEEEEEOT_RKNS0_21ubjson_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE5parseERNS_18basic_json_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.246 INFO engine_input - analysis_func: Generating input for fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.247 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEEaSERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE9normalizeERS4_S5_Ri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsonconsltERKNS_12basic_bigintINSt3__19allocatorIhEEEES6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7msgpack20basic_msgpack_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RNS_18basic_json_visitorIcEERKNS0_22msgpack_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEEmIERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.248 INFO engine_input - analysis_func: Generating input for fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.249 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7utility16decstr_to_doubleEPKcmRd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons9ser_errorC1ENSt3__110error_codeEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE25end_unquoted_string_valueERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv6detail18parse_column_typesIcNSt3__16vectorINS0_13csv_type_infoENS3_9allocatorIS5_EEEEEEvRKNS3_12basic_stringIT_NS3_11char_traitsISA_EENS6_ISA_EEEERT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7utility14dec_to_integerIlcEENSt3__19enable_ifIXaasr10ext_traits14integer_limitsIT_EE14is_specializedsr10ext_traits14integer_limitsIS4_EE9is_signedENS0_16to_number_resultIT0_EEE4typeEPKS6_mRS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE9end_valueERNS_18basic_json_visitorIcEEbRNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7utility19heap_string_factoryIcNS_9null_typeENSt3__19allocatorIcEEE7destroyEPNS0_11heap_stringIcS2_S5_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE23end_quoted_string_valueERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.251 INFO engine_input - analysis_func: Generating input for fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.252 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEEaSERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEErSEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE9normalizeERS4_S5_Ri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEEmIERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_19cbor_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.253 INFO engine_input - analysis_func: Generating input for fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.254 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEE5parseINS2_12basic_stringIcNS2_11char_traitsIcEES4_EEEENS2_9enable_ifIXsr10ext_traits14is_sequence_ofIT_cEE5valueES5_E4typeERKSC_RKNS_25basic_json_decode_optionsIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7utility19heap_string_factoryIcNS_9null_typeENSt3__19allocatorIcEEE7destroyEPNS0_11heap_stringIcS2_S5_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEE9constructINS5_12null_storageEJEEEvDpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7utility14dec_to_integerIlcEENSt3__19enable_ifIXaasr10ext_traits14integer_limitsIT_EE14is_specializedsr10ext_traits14integer_limitsIS4_EE9is_signedENS0_16to_number_resultIT0_EEE4typeEPKS6_mRS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.256 INFO engine_input - analysis_func: Generating input for fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.257 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEEaSERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE9normalizeERS4_S5_Ri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsonconsltERKNS_12basic_bigintINSt3__19allocatorIhEEEES6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7msgpack18try_decode_msgpackINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEEEENS4_9enable_ifIXsr10ext_traits13is_basic_jsonIT_EE5valueENS_6detail8expectedIS9_NS_10read_errorEEEE4typeERNS4_13basic_istreamIcNS4_11char_traitsIcEEEERKNS0_22msgpack_decode_optionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7msgpack20basic_msgpack_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_13basic_istreamIcNS4_11char_traitsIcEEEEEEOT_RNS_18basic_json_visitorIcEERKNS0_22msgpack_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEEmIERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.258 INFO engine_input - analysis_func: Generating input for fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.259 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEEaSERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEErSEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE6divideES4_RS4_S5_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons12basic_bigintINSt3__19allocatorIhEEE9normalizeERS4_S5_Ri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor15try_decode_cborINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEEEENS4_9enable_ifIXsr10ext_traits13is_basic_jsonIT_EE5valueENS_6detail8expectedIS9_NS_10read_errorEEEE4typeERNS4_13basic_istreamIcNS4_11char_traitsIcEEEERKNS0_19cbor_decode_optionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons12basic_bigintINSt3__19allocatorIhEEEmIERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.261 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.261 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.261 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.267 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.267 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.757 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.781 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.781 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.781 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.781 INFO annotated_cfg - analysis_func: Analysing: fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.784 INFO annotated_cfg - analysis_func: Analysing: fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.787 INFO annotated_cfg - analysis_func: Analysing: fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.792 INFO annotated_cfg - analysis_func: Analysing: fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.799 INFO annotated_cfg - analysis_func: Analysing: fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.804 INFO annotated_cfg - analysis_func: Analysing: fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.808 INFO annotated_cfg - analysis_func: Analysing: fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.821 INFO annotated_cfg - analysis_func: Analysing: fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.824 INFO annotated_cfg - analysis_func: Analysing: fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.829 INFO annotated_cfg - analysis_func: Analysing: fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.840 INFO annotated_cfg - analysis_func: Analysing: fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.848 INFO annotated_cfg - analysis_func: Analysing: fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.854 INFO annotated_cfg - analysis_func: Analysing: fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.861 INFO annotated_cfg - analysis_func: Analysing: fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.873 INFO annotated_cfg - analysis_func: Analysing: fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.886 INFO annotated_cfg - analysis_func: Analysing: fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.892 INFO annotated_cfg - analysis_func: Analysing: fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:57.902 INFO annotated_cfg - analysis_func: Analysing: fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:58.002 INFO oss_fuzz - analyse_folder: Found 385 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:58.002 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:22:58.002 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.220 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.255 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.288 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.320 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.353 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.386 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.419 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.451 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.483 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.516 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.548 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.581 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.613 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.645 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.677 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.710 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.743 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:26:43.775 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:37:14.676 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 13:37:14.676 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:19.263 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:20.505 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:20.505 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:35.884 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:35.928 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:36.300 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:36.301 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:36.323 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:36.323 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:36.331 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:36.331 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:36.331 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:37.452 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:38.660 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:38.661 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:54.175 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:54.224 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:54.283 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:54.284 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:54.314 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:54.314 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:54.324 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:54.324 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:54.324 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:55.492 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:56.709 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:40:56.709 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:11.095 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:11.141 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:11.504 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:11.505 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:11.528 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:11.529 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:11.537 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:11.537 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:11.537 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:12.674 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:13.869 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:13.869 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:29.207 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:29.256 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:29.613 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:29.613 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:29.643 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:29.643 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:29.653 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:29.653 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:29.653 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:30.813 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:32.027 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:32.027 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:46.317 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:46.362 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:46.843 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:46.844 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:46.868 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:46.868 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:46.876 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:46.876 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:46.876 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:48.025 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:49.226 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:41:49.226 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:04.556 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:04.605 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:04.664 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:04.665 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:04.695 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:04.695 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:04.705 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:04.705 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:04.705 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:05.892 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:07.127 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:07.127 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:21.341 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:21.385 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:21.749 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:21.750 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:21.774 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:21.775 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:21.783 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:21.783 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:21.783 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:22.938 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:24.153 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:24.153 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:39.122 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:39.171 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:39.287 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:39.288 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:39.317 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:39.318 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:39.328 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:39.328 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:39.328 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:40.500 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:41.717 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:41.717 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:56.933 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:56.977 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:57.340 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:57.341 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:57.365 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:57.366 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:57.374 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:57.374 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:57.374 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:58.527 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:59.740 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:42:59.740 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:15.570 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:15.619 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:15.982 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:15.982 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:16.013 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:16.013 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:16.022 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:16.023 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:16.023 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:17.191 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:18.395 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:18.395 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:33.479 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:33.522 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:33.893 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:33.893 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:33.919 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:33.919 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:33.928 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:33.928 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:33.928 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:35.074 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:36.286 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:36.286 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:51.386 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:51.435 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:51.798 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:51.798 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:51.828 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:51.828 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:51.839 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:51.839 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:51.839 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:53.004 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:54.214 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:43:54.214 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:10.259 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:10.302 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:10.668 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:10.668 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:10.694 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:10.695 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:10.703 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:10.703 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:10.703 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:11.860 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:13.074 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:13.074 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:29.694 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:29.743 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:29.802 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:29.803 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:29.830 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:29.831 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:29.840 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:29.841 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:29.841 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:31.014 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:32.226 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:32.226 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:47.049 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:47.094 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:47.457 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:47.458 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:47.483 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:47.484 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:47.492 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:47.492 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:47.493 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:48.645 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:49.860 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:44:49.860 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:03.821 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:03.871 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:04.265 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:04.266 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:04.293 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:04.294 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:04.303 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:04.303 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:04.303 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:06.197 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:07.409 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:07.409 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:21.291 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:21.335 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:21.363 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:21.364 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:21.388 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:21.388 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:21.396 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:21.396 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:21.396 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:23.213 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:24.432 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:24.432 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:39.665 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:39.715 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.085 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.086 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.114 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.115 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.125 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.245 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.246 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.296 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.296 INFO data_loader - load_all_profiles: - found 54 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.327 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-jc2b29QxfJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.327 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-jc2b29QxfJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.328 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.332 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-e2NZ6d1VUU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.332 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-e2NZ6d1VUU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.333 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.338 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SPzZpNdJmd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.339 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SPzZpNdJmd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.339 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-shy5TiE2I0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.342 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-shy5TiE2I0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.347 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DSAIQFW7l8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.347 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DSAIQFW7l8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.348 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.352 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-fEWbuoLY4y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.353 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-fEWbuoLY4y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.353 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.429 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.442 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.461 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-X8Vrdqa0D5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.462 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-X8Vrdqa0D5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.462 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.538 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.563 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.593 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ZCbT481qub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ZCbT481qub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.594 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.644 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.682 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.687 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.699 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.716 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-OLhukzLOR3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.717 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-OLhukzLOR3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Y3sBCCzyvV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.737 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Y3sBCCzyvV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.737 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.776 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.790 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.796 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.800 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.813 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ibuJZrhxSV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.814 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ibuJZrhxSV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.814 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.835 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.858 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.879 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.890 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.898 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-JEsl1eKKIZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.898 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-JEsl1eKKIZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.909 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.913 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.947 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SCjDNVG8c7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.947 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.948 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SCjDNVG8c7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.948 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.973 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.983 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-eTYcxQ8kxJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.984 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-eTYcxQ8kxJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.984 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:40.994 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.006 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.017 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.042 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-a7zgc0s8Ci.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-a7zgc0s8Ci.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.094 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-YeKDIrH2Xs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.095 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-YeKDIrH2Xs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.095 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7unrNFy79H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.105 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7unrNFy79H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.105 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.136 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-S3FxZr9bAv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.136 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-S3FxZr9bAv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.137 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.146 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.203 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.221 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.232 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.250 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.251 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.251 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.279 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.308 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.322 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.347 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.348 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.349 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.349 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-shy5TiE2I0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.384 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-shy5TiE2I0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.385 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.399 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.423 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.443 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.455 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DSAIQFW7l8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.456 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DSAIQFW7l8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.456 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.457 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.471 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fEWbuoLY4y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.472 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fEWbuoLY4y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.472 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.583 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.663 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.678 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.720 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.747 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.748 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.748 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.750 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.759 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.771 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.808 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZCbT481qub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.809 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZCbT481qub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.809 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.838 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.840 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OLhukzLOR3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.840 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OLhukzLOR3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.841 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.898 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.902 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.907 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.908 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.909 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.915 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.921 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.925 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.937 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.937 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.940 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.941 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.941 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.959 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:41.964 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.015 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.016 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.016 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.036 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.038 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.038 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.039 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.048 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.060 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.062 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.063 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.064 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.079 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.101 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.102 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.102 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.138 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.193 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7unrNFy79H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.194 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7unrNFy79H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.201 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.207 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.223 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.246 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S3FxZr9bAv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.247 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S3FxZr9bAv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.247 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.268 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.282 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.311 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.321 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.325 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.326 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.326 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.330 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.340 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.341 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.341 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.354 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.355 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.355 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.404 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.429 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.456 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.457 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.457 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.620 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.657 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.731 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.790 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_csv_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.792 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_csv_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.793 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.841 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.841 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:45:42.842 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:09.946 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:09.956 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:10.011 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:10.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:10.491 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:10.508 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:10.571 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:10.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:10.707 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:10.813 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:10.814 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:10.814 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:10.923 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_csv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:10.924 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_csv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:10.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:10.975 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:11.022 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:11.023 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:11.023 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:11.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:11.154 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:11.155 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:11.258 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:11.523 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:11.566 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:11.566 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:11.567 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:11.833 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:11.834 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:11.835 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:35.190 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:35.236 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:35.265 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:35.308 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:35.554 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:35.742 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:35.780 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:35.785 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:35.808 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:35.859 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:36.108 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:36.331 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:37.690 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:37.691 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:37.691 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:37.819 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:37.820 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:37.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:37.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:37.906 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:37.906 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:38.003 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:38.004 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:38.004 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:38.095 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_cursor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:38.096 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_cursor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:38.096 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:38.186 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:38.187 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:46:38.187 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:02.245 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:02.249 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:02.337 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:02.349 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:02.411 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:02.439 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:02.790 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:02.794 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:02.887 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:02.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:02.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:02.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.069 INFO analysis - load_data_files: Found 54 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.071 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.073 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.320 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.326 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.326 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.327 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.327 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.327 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.346 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.346 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.349 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.359 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.360 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.362 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.362 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.362 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.379 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.380 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.384 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.384 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.385 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.385 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.385 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.404 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.404 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.408 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.423 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.423 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.427 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.427 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.427 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.437 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.441 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.441 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.441 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.445 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.446 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.461 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.467 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.496 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.506 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.506 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.511 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.511 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.511 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.526 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.530 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.530 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.537 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.537 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.539 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.539 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.539 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.543 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.543 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.549 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.549 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.549 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.557 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.559 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.559 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.568 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.568 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.587 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.605 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.606 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.613 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.631 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.632 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.633 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.633 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.638 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.638 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.639 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.657 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.657 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:13.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.194 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.195 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.195 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.195 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.196 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.201 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.241 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.242 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.242 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.243 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.245 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.249 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.266 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.267 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.267 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.267 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.268 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.273 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.286 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.287 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.287 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.288 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.290 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.295 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.295 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.295 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.296 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.296 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.296 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.297 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.301 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.301 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.301 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.302 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.302 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.302 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.323 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.324 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.368 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.369 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.370 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.370 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.375 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.380 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.413 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.415 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.416 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.416 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.417 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.422 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.430 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.432 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.432 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.432 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.439 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.443 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.471 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.474 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.474 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.475 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.481 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.485 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.522 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.523 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.523 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.524 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.530 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.530 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.531 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.534 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.542 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.542 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.544 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.544 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.544 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.544 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.544 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.547 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.547 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.547 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.564 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.564 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.566 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.567 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:14.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.169 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.170 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.170 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.171 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.171 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.176 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.413 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.415 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.415 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.415 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.417 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.417 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.420 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.421 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.421 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.421 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.422 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.427 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.868 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.873 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.873 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.874 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.874 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.874 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.892 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.893 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.900 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.913 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.913 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.916 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.916 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.937 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.938 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.961 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.974 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.974 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.976 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.976 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.976 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.993 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.996 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.996 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:15.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.002 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.003 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.004 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.005 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.005 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.016 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.020 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.021 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.021 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.021 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.022 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.024 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.024 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.041 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.041 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.043 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.087 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.088 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.092 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.098 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.098 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.098 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.106 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.106 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.110 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.110 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.110 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.119 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.119 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.129 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.130 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.180 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.180 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.219 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.220 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.220 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.221 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.221 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.224 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.224 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.225 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.225 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.225 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.228 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.228 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.228 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.229 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.229 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.229 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.245 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.245 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.246 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.246 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.248 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.248 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.750 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.751 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.751 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.751 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.752 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.757 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.779 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.782 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.782 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.782 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.784 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.789 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.792 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.797 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.797 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.798 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.798 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.799 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.829 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.829 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.846 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.847 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.847 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.848 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.848 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.849 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.854 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.882 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.883 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.887 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.887 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.887 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.906 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.906 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.907 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.908 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.908 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.908 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.910 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.914 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.914 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.916 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.916 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.916 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.916 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.917 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.922 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.952 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.953 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.958 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.958 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.958 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.971 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.972 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.977 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.977 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.977 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.978 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.979 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.979 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.979 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.980 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.981 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.982 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.982 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.983 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.984 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.984 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.986 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.991 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.991 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.991 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.997 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:16.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.000 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.000 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.002 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.002 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.002 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.006 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.006 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.021 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.021 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.061 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.071 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.071 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.074 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.082 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.082 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.083 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.083 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.083 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.086 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.087 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.088 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.088 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.089 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.094 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.094 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.099 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.101 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.102 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.103 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.103 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.109 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.114 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.117 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.130 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.130 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.134 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.134 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.158 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.164 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.165 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.205 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.209 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.209 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.209 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.210 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.212 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.213 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.221 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.222 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.222 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.229 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.229 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.240 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.242 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.242 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.254 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.254 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.259 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.259 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.259 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.283 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.284 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.727 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.727 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.727 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.728 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.728 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.733 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.752 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.753 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.753 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.753 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.759 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.764 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_parse.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.771 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.782 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.782 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.784 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.784 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.784 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.805 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.805 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.839 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.882 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.882 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.887 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.888 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.888 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.889 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.890 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.892 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.892 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.892 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.895 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.912 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.913 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.915 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.916 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.916 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.916 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.917 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.921 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.922 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.922 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.922 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.922 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.928 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.933 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_bson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.937 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.941 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.942 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.942 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.943 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.944 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.950 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.971 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.981 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.981 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.989 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.989 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:17.990 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/./fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.007 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.010 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.010 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.039 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.053 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.054 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.055 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.055 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.056 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.061 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.069 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.069 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.069 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.070 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.070 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.075 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.078 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.078 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.082 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.082 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.082 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.094 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.094 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.098 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.099 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.099 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.102 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.103 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.103 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.117 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.118 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.118 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.125 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.125 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.129 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.129 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.130 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.130 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.131 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.131 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.132 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.133 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.138 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.148 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.179 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.180 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.181 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.181 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.183 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.188 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.193 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_ubjson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.196 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.196 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.200 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.200 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.200 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.213 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.213 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.217 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.217 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.217 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.220 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.220 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.236 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.236 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.262 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.286 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.286 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.291 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.309 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.309 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.347 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.348 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.351 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.351 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.352 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.370 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.370 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.663 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.664 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.664 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.664 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.666 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.671 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.711 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.767 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.769 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.770 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.770 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.776 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.781 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_cbor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.796 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.796 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.800 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.800 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.801 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.818 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.863 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.876 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.877 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.878 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.878 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.884 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.889 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/./fuzzers/fuzz_msgpack.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.946 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.946 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.946 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.946 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.947 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.948 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.952 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.952 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.952 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.963 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.963 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.967 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.971 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.971 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.988 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.988 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.988 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.988 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:18.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.006 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.006 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.007 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.007 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.007 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.010 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.023 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.028 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.048 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.048 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.052 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.053 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.053 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.070 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.070 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.070 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.070 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.071 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.071 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.087 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.089 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.089 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.089 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.089 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.092 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.106 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.111 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.153 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.154 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.154 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.154 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.171 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.175 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.202 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.227 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.227 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.227 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.227 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.244 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.249 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.323 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.323 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.328 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.328 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.328 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.346 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.346 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.687 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.688 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.688 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.688 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.704 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.709 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.822 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.822 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.822 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.822 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.839 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.844 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.939 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.940 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.940 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.940 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.957 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.961 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:19.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.198 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.198 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.198 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.198 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.215 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.219 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.675 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.758 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.758 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.762 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.762 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.762 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.780 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.780 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.792 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.907 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.908 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.912 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.912 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.913 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.934 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.935 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:20.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.038 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.041 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.121 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.122 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.125 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.126 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.126 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.126 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.126 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.130 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.130 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.130 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.144 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.148 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.155 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.249 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.249 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.254 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.254 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.254 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.274 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.275 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.414 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.495 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.495 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.499 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.499 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.499 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.517 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.517 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.526 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.610 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.610 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.615 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.615 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.615 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jsoncons/fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.634 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.634 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport', '/src/inspector/fuzz_json_cursor.covreport', '/src/inspector/fuzz_ubjson_parser_max.covreport', '/src/inspector/fuzz_msgpack_encoder.covreport', '/src/inspector/fuzz_cbor.covreport', '/src/inspector/fuzz_csv_encoder.covreport', '/src/inspector/fuzz_bson.covreport', '/src/inspector/fuzz_ubjson_encoder.covreport', '/src/inspector/fuzz_json_encoder.covreport', '/src/inspector/fuzz_bson_parser_max.covreport', '/src/inspector/fuzz_bson_encoder.covreport', '/src/inspector/fuzz_cbor_parser_max.covreport', '/src/inspector/fuzz_json_parser_max.covreport', '/src/inspector/fuzz_msgpack_parser_max.covreport', '/src/inspector/fuzz_csv.covreport', '/src/inspector/fuzz_msgpack.covreport', '/src/inspector/fuzz_cbor_encoder.covreport', '/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.673 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.673 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.673 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.673 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.689 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.694 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_csv.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.809 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.810 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.810 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.810 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.827 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.831 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.991 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.991 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.991 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.991 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:21.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.008 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.012 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.038 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.038 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.039 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.039 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.056 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.061 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_cbor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.134 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.134 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.134 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.134 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.152 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.156 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_parse.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.375 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.375 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.375 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.375 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.391 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.396 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.490 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.490 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.490 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.490 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.506 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:22.511 INFO fuzzer_profile - accummulate_profile: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:34.766 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:34.766 INFO project_profile - __init__: Creating merged profile of 54 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:34.766 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:34.771 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 14:47:34.800 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:53.314 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.716 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.717 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.749 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.749 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.774 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.786 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.833 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.833 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.855 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.855 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.855 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.868 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.868 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.868 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.916 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.928 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.928 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.928 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.975 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.986 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.987 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:55.987 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.068 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.080 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.081 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.081 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.140 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.151 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.152 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.152 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.176 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.187 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.188 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.188 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.233 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.245 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.245 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.246 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.428 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.440 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.440 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.440 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.490 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.501 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.502 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.502 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.702 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.714 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.714 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.715 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.747 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.759 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.760 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.760 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.793 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.804 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.805 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.805 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.827 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.838 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.839 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.839 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.897 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.909 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.910 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.910 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.959 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.971 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.972 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:56.972 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.017 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.029 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.029 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.029 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.053 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.065 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.065 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.065 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.144 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.156 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.156 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.156 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.230 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.230 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.242 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.242 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.243 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.287 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.299 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.299 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.299 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.498 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.498 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.510 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.512 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.512 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.568 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.569 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.581 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.581 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.603 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.614 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.615 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.615 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.676 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.676 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.676 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.738 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.750 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.751 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.775 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.787 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.787 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.787 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.821 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.833 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.833 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:57.833 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.019 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.030 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.031 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.031 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.077 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.089 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.089 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.090 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.111 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.123 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.123 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.123 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.181 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.192 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.193 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.193 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.226 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.237 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.238 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.238 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.287 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.298 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.299 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.299 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.373 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.385 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.385 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/./fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.385 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.443 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.454 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.455 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.455 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.460 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.471 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.472 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.472 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.489 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.489 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.489 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.489 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.501 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.501 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.501 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.506 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.518 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.518 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.518 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.524 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.535 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.536 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.536 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.541 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.552 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.553 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.553 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.553 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.553 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.553 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.564 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.565 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.565 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.565 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.576 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.577 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.577 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.582 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.594 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.594 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.594 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.599 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.600 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.611 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.611 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.612 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.617 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.628 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.629 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.629 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.634 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.645 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.646 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.646 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.654 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.665 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.666 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.669 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.681 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.681 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.681 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.681 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.692 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.693 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.693 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.698 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.710 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.710 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.710 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.715 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.727 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.728 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.728 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.733 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:58.744 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jc2b29QxfJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7unrNFy79H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-shy5TiE2I0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SCjDNVG8c7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S3FxZr9bAv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ibuJZrhxSV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZCbT481qub.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SPzZpNdJmd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DSAIQFW7l8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fEWbuoLY4y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OLhukzLOR3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-shy5TiE2I0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZCbT481qub.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DSAIQFW7l8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fEWbuoLY4y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OLhukzLOR3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S3FxZr9bAv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7unrNFy79H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DSAIQFW7l8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZCbT481qub.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jc2b29QxfJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fEWbuoLY4y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OLhukzLOR3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ibuJZrhxSV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-shy5TiE2I0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DSAIQFW7l8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZCbT481qub.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fEWbuoLY4y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OLhukzLOR3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-shy5TiE2I0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ibuJZrhxSV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jc2b29QxfJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OLhukzLOR3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-shy5TiE2I0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7unrNFy79H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZCbT481qub.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S3FxZr9bAv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fEWbuoLY4y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DSAIQFW7l8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OLhukzLOR3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-shy5TiE2I0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZCbT481qub.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fEWbuoLY4y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DSAIQFW7l8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.798 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/unicode_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/staj_iterator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_let_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/double_to_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/bigint_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_bitset_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_integer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_checker_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/ubjson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_variant_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/decode_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/read_number_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/string_to_double_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonpath_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_options_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/range_collection_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_decimal128_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.799 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_macros_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_parse_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_name_macro_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/schema_version_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/basics_wexamples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_push_back_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/encode_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_tuple_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detect_encoding_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/pmr_allocator_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/format_validator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_storage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/ojson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/staj_iterator_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/array_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/parse_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonpath_location_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_name_gen_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/try_decode_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/cbor_typed_array_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.800 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_container_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/uses_allocator_construction_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_filter_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/basics_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/custom_message_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/serialization_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_filter_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jmespath_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/interprocess_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jmespath_custom_function_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_assignment_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/extensibility.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/readme_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/container_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/source_adaptor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/data_model_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_as_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/json_conv_traits_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/json_conv_traits_chrono_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/update_json_in_place_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonpatch_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.801 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/pool_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_array_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/json_conv_traits_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_position_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_keyword_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/wjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_cursor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/short_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_swap_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/json_location_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/string_view_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_reader_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_integer_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/staj_array_iterator_ec_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/source_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/msgpack_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonschema_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/erase_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_constructor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/wjson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/encode_cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_parser_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.802 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_traits_polymorphic_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/bson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/csv_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/jsoncons_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/json_conv_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/span_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/conversion_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/uri_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_parser_error_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/dtoa_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_limit_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/validation_report_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/issue355_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/detail/optional_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/cbor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/try_to_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_uses_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/type_extensibility_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_merge_patch_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_compare_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_object_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.803 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/legacy_json_type_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/double_round_trip_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/path_node_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/msgpack/src/msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/jsonpointer_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/decode_json_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_functional_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/byte_string_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_constructor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/testmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_line_split_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/ojson_object_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_less_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples/src/json_accessor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/decode_cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/ojson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/examples_boost/more_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonschema/src/abort_early_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/json_exception_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_oid_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/csv/src/csv_subfield_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/bson/src/bson_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.804 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/utility/from_integer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:02:59.805 INFO analysis - extract_tests_from_directories: /src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.879 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.879 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20251003/linux -- fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.894 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:12.969 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:13.039 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:13.127 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:13.273 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:13.464 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:13.614 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:13.667 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:13.719 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:13.845 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:14.015 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:14.150 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:14.204 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:14.273 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:14.364 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:14.434 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:14.557 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:14.664 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:14.703 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:35.157 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.691 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.692 INFO debug_info - create_friendly_debug_types: Have to create for 82900 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.767 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.782 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.797 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.812 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.826 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.841 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.856 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.872 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.892 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.908 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.925 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.942 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.958 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.976 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:49.993 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.009 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.026 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.043 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.440 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.458 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.473 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.489 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.505 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.520 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.538 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.553 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.569 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.585 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.601 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.616 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.633 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.648 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:50.663 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:03:53.364 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 205 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_type.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/utility/read_number.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_visitor.hpp ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/ser_util.hpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/span.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/utility/byte_string.hpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/basic_json.hpp ------- 295 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/utility/heap_string.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/allocator_holder.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__vector/vector.h ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_array.hpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_object.hpp ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_options.hpp ------- 96 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_decoder.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_parser.hpp ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_options.hpp ------- 109 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_exception.hpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/config/jsoncons_config.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 89 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_parser.hpp ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/scope_guard.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/expected.hpp ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/source.hpp ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/source_adaptor.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_reader.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/sanitizers.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/allocate.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/exceptions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/utility/unicode_traits.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/utility/more_type_traits.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destroy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/config/compiler_support.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/reference_wrapper.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/launder.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/make_unsigned.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/bit_log2.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_csv.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_encoder.hpp ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/sink.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/utility/write_number.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 98 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 91 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/grisu3.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_encoder.hpp ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/msgpack_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/utility/bigint.hpp ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/conv_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/item_event_visitor.hpp ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_filter.hpp ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/msgpack_parser.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/msgpack_options.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/msgpack_reader.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/utility/binary.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/decode_msgpack.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_msgpack.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_reader.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_oid.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_parser.hpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_options.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_reader.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_decimal128.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_parser.hpp ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/bitset ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_options.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_reader.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_detail.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/logarithms.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/decode_cbor.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_cbor.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/ubjson_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/ubjson_parser.hpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/ubjson_options.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/ubjson_reader.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/decode_ubjson.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_ubjson.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_encoder.hpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temp_value.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_condition.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_encoder.hpp ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/staj_event.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_arg_t.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/typed_array_view.hpp ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/make_obj_using_allocator.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/utility/conversion.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_category.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/staj_cursor.hpp ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_cursor.hpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/ubjson_encoder.hpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/msgpack_encoder.hpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_parse.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/decode_bson.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_bson.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:29.801 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.116 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.629 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.629 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVN8jsoncons18basic_null_istreamIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.629 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVN8jsoncons25basic_json_encode_optionsIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.629 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVN8jsoncons25basic_json_options_commonIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.629 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVN8jsoncons18basic_json_encoderIcNS_11string_sinkINSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEEES7_EE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.629 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.630 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVN8jsoncons24json_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.630 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.630 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVN8jsoncons9ser_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.630 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVN8jsoncons14json_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.630 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVN8jsoncons18json_runtime_errorISt16invalid_argumentvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.630 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVN8jsoncons25basic_json_decode_optionsIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.630 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVNSt3__110__function6__funcIN8jsoncons20default_json_parsingEFbNS2_9json_errcERKNS2_11ser_contextEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.630 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVNSt3__110__function6__baseIFbN8jsoncons9json_errcERKNS2_11ser_contextEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.630 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVN8jsoncons18basic_null_istreamIcE11null_bufferE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.630 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVN8jsoncons26basic_default_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.630 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.631 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.636 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.638 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ('_ZTVN8jsoncons26basic_default_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.638 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.638 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ('_ZTVN8jsoncons7msgpack22msgpack_decode_optionsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.639 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ('_ZTVN8jsoncons7msgpack22msgpack_options_commonE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.639 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ('_ZTVN8jsoncons40basic_item_event_visitor_to_json_visitorIcNSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.639 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.639 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ('_ZTVN8jsoncons18json_runtime_errorISt16invalid_argumentvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.639 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ('_ZTVN8jsoncons14json_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.639 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ('_ZTVN8jsoncons7msgpack20basic_msgpack_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.639 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ('_ZTVN8jsoncons18basic_null_istreamIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.639 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.639 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ('_ZTVN8jsoncons18basic_null_istreamIcE11null_bufferE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.639 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ('_ZTVN8jsoncons24basic_item_event_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.639 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ('_ZTVN8jsoncons7msgpack27msgpack_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.640 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons7msgpack22msgpack_decode_optionsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.640 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons7msgpack22msgpack_options_commonE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.640 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons40basic_item_event_visitor_to_json_visitorIcNSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.640 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.640 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons18json_runtime_errorISt16invalid_argumentvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.641 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons14json_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.641 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons7msgpack20basic_msgpack_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.641 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons18basic_null_istreamIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.641 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons7msgpack22msgpack_encode_optionsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.641 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons7msgpack21basic_msgpack_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.641 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.641 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons7msgpack27msgpack_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.641 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons9ser_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.641 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.641 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons18basic_null_istreamIcE11null_bufferE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.642 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons24basic_item_event_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.642 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ('_ZTVN8jsoncons26basic_default_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.647 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons4cbor19cbor_decode_optionsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.647 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons4cbor19cbor_options_commonE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.647 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons40basic_item_event_visitor_to_json_visitorIcNSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.647 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.647 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons18json_runtime_errorISt16invalid_argumentvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.647 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons14json_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.647 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.647 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons18basic_null_istreamIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.648 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons4cbor19cbor_encode_optionsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.648 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons4cbor18basic_cbor_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.648 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.648 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons4cbor24cbor_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.648 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons9ser_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.648 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.648 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons18basic_null_istreamIcE11null_bufferE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.648 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons24basic_item_event_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.648 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ('_ZTVN8jsoncons26basic_default_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.649 INFO debug_info - dump_debug_report: No such file: _buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.649 INFO debug_info - dump_debug_report: No such file: _source Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.656 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons3csv17basic_csv_optionsIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.656 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons3csv24basic_csv_options_commonIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.656 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons3csv24basic_csv_decode_optionsIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.656 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons3csv24basic_csv_encode_optionsIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.656 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.656 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons3csv6detail16m_columns_filterIcNSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.656 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons3csv23csv_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.656 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons18json_runtime_errorISt16invalid_argumentvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.656 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons14json_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.656 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons18json_runtime_errorISt13runtime_errorvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.656 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons9ser_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.656 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons18json_runtime_errorISt12domain_errorvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.656 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.656 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons12json_decoderINS_10basic_jsonIcNS_23order_preserving_policyENSt3__19allocatorIcEEEES5_EE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.657 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.657 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVNSt3__110__function6__funcIN8jsoncons3csv19default_csv_parsingEFbNS3_8csv_errcERKNS2_11ser_contextEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.657 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVNSt3__110__function6__baseIFbN8jsoncons3csv8csv_errcERKNS2_11ser_contextEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.657 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons26basic_default_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.657 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.657 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons24json_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.657 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons25basic_json_decode_optionsIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.657 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons25basic_json_options_commonIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.657 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVNSt3__110__function6__funcIN8jsoncons20default_json_parsingEFbNS2_9json_errcERKNS2_11ser_contextEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.657 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVNSt3__110__function6__baseIFbN8jsoncons9json_errcERKNS2_11ser_contextEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.657 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv.cpp ('_ZTVN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.658 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons18json_runtime_errorISt13runtime_errorvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.659 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons14json_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.659 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons18json_runtime_errorISt12domain_errorvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.659 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.659 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES5_EE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.659 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.659 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons20json_visitor_adaptorINS_18basic_json_visitorIcEENS_12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES8_EEvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.659 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons25json_visitor_adaptor_baseINS_18basic_json_visitorIcEENS_12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES8_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.659 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.659 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.659 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons18basic_null_istreamIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.659 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons18basic_null_istreamIcE11null_bufferE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.659 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons4cbor19cbor_decode_optionsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.659 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons4cbor19cbor_options_commonE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.660 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons40basic_item_event_visitor_to_json_visitorIcNSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.660 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons24basic_item_event_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.660 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons26basic_default_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.660 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons18json_runtime_errorISt16invalid_argumentvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.660 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons4cbor24cbor_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.660 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons6detail24conv_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.660 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor.cpp ('_ZTVN8jsoncons9ser_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.661 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp ('_ZTVN8jsoncons6ubjson21ubjson_decode_optionsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.662 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp ('_ZTVN8jsoncons6ubjson21ubjson_options_commonE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.662 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp ('_ZTVN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.662 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp ('_ZTVN8jsoncons18basic_null_istreamIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.662 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp ('_ZTVN8jsoncons6ubjson21ubjson_encode_optionsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.662 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp ('_ZTVN8jsoncons6ubjson20basic_ubjson_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.662 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.663 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp ('_ZTVN8jsoncons6ubjson26ubjson_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.663 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp ('_ZTVN8jsoncons9ser_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.663 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp ('_ZTVN8jsoncons14json_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.663 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.663 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.663 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp ('_ZTVN8jsoncons18basic_null_istreamIcE11null_bufferE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.663 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp ('_ZTVN8jsoncons26basic_default_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.664 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.664 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp ('_ZTVN8jsoncons6ubjson21ubjson_decode_optionsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.664 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp ('_ZTVN8jsoncons6ubjson21ubjson_options_commonE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.664 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp ('_ZTVN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.664 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp ('_ZTVN8jsoncons18basic_null_istreamIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.664 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.664 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp ('_ZTVN8jsoncons18basic_null_istreamIcE11null_bufferE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.664 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp ('_ZTVN8jsoncons6ubjson26ubjson_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.664 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.665 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson.cpp ('_ZTVN8jsoncons18json_runtime_errorISt12domain_errorvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.665 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson.cpp ('_ZTVN8jsoncons14json_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.665 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.665 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson.cpp ('_ZTVN8jsoncons12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES5_EE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.665 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.665 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson.cpp ('_ZTVN8jsoncons20json_visitor_adaptorINS_18basic_json_visitorIcEENS_12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES8_EEvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.665 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson.cpp ('_ZTVN8jsoncons25json_visitor_adaptor_baseINS_18basic_json_visitorIcEENS_12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES8_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.665 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson.cpp ('_ZTVN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.665 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.665 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson.cpp ('_ZTVN8jsoncons18basic_null_istreamIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.666 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson.cpp ('_ZTVN8jsoncons18basic_null_istreamIcE11null_bufferE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.666 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson.cpp ('_ZTVN8jsoncons6ubjson21ubjson_decode_optionsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.666 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson.cpp ('_ZTVN8jsoncons6ubjson21ubjson_options_commonE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.666 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson.cpp ('_ZTVN8jsoncons6ubjson26ubjson_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.666 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson.cpp ('_ZTVN8jsoncons6detail24conv_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.666 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_ubjson.cpp ('_ZTVN8jsoncons9ser_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.668 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.668 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons3csv6detail16m_columns_filterIcNSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.668 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons3csv23csv_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.668 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons18basic_null_istreamIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.668 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons3csv24basic_csv_encode_optionsIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.668 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons3csv24basic_csv_options_commonIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.668 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons3csv17basic_csv_encoderIcNS_11string_sinkINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEEES8_EE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.668 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.668 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.668 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons18json_runtime_errorISt16invalid_argumentvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.668 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons14json_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.668 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons3csv24basic_csv_decode_optionsIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.668 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVNSt3__110__function6__funcIN8jsoncons3csv19default_csv_parsingEFbNS3_8csv_errcERKNS2_11ser_contextEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.669 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVNSt3__110__function6__baseIFbN8jsoncons3csv8csv_errcERKNS2_11ser_contextEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.669 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons26basic_default_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.669 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons18basic_null_istreamIcE11null_bufferE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.669 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.669 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons24json_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.669 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons25basic_json_decode_optionsIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.669 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons25basic_json_options_commonIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.669 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVNSt3__110__function6__funcIN8jsoncons20default_json_parsingEFbNS2_9json_errcERKNS2_11ser_contextEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.669 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVNSt3__110__function6__baseIFbN8jsoncons9json_errcERKNS2_11ser_contextEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.669 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.669 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ('_ZTVN8jsoncons9ser_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.670 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons18json_runtime_errorISt12domain_errorvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.670 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons14json_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.670 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.670 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES5_EE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.670 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.670 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons20json_visitor_adaptorINS_18basic_json_visitorIcEENS_12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES8_EEvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.670 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons25json_visitor_adaptor_baseINS_18basic_json_visitorIcEENS_12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES8_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.671 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons7msgpack20basic_msgpack_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.671 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.671 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons18basic_null_istreamIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.671 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons18basic_null_istreamIcE11null_bufferE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.671 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons7msgpack22msgpack_decode_optionsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.671 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons7msgpack22msgpack_options_commonE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.671 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons40basic_item_event_visitor_to_json_visitorIcNSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.671 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons24basic_item_event_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.671 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons26basic_default_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.671 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons18json_runtime_errorISt16invalid_argumentvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.671 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons7msgpack27msgpack_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.671 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons6detail24conv_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.671 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_msgpack.cpp ('_ZTVN8jsoncons9ser_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.672 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp ('_ZTVN8jsoncons26basic_default_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.672 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.672 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp ('_ZTVN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.672 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp ('_ZTVN8jsoncons18basic_null_istreamIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.672 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp ('_ZTVN8jsoncons25basic_json_decode_optionsIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.672 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp ('_ZTVN8jsoncons25basic_json_options_commonIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.672 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp ('_ZTVNSt3__110__function6__funcIN8jsoncons20default_json_parsingEFbNS2_9json_errcERKNS2_11ser_contextEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.672 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp ('_ZTVNSt3__110__function6__baseIFbN8jsoncons9json_errcERKNS2_11ser_contextEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.672 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp ('_ZTVN8jsoncons18basic_null_istreamIcE11null_bufferE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.672 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.672 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp ('_ZTVN8jsoncons24json_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.673 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.674 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVN8jsoncons17basic_json_cursorIcNS_13stream_sourceIcEENSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.674 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.674 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVN8jsoncons18basic_null_istreamIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.674 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVN8jsoncons6detail24conv_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.675 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVN8jsoncons9ser_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.675 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVN8jsoncons14json_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.675 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.675 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVN8jsoncons24json_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.675 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVN8jsoncons25basic_json_decode_optionsIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.675 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVN8jsoncons25basic_json_options_commonIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.675 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVNSt3__110__function6__funcIN8jsoncons20default_json_parsingEFbNS2_9json_errcERKNS2_11ser_contextEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.675 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVNSt3__110__function6__baseIFbN8jsoncons9json_errcERKNS2_11ser_contextEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.675 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.675 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVN8jsoncons17basic_staj_cursorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.675 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVN8jsoncons18basic_null_istreamIcE11null_bufferE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.675 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVN8jsoncons18basic_staj_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.675 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.675 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ('_ZTVN8jsoncons18json_runtime_errorISt16invalid_argumentvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.676 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ('_ZTVN8jsoncons26basic_default_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.676 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.676 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ('_ZTVN8jsoncons4cbor19cbor_decode_optionsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.676 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ('_ZTVN8jsoncons4cbor19cbor_options_commonE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.676 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ('_ZTVN8jsoncons40basic_item_event_visitor_to_json_visitorIcNSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.676 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.676 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ('_ZTVN8jsoncons18json_runtime_errorISt16invalid_argumentvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.676 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ('_ZTVN8jsoncons14json_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.676 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ('_ZTVN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.676 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ('_ZTVN8jsoncons18basic_null_istreamIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.676 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.676 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ('_ZTVN8jsoncons18basic_null_istreamIcE11null_bufferE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.677 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ('_ZTVN8jsoncons24basic_item_event_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.677 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ('_ZTVN8jsoncons4cbor24cbor_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.679 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp ('_ZTVN8jsoncons4bson19bson_decode_optionsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.679 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp ('_ZTVN8jsoncons4bson19bson_options_commonE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.679 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp ('_ZTVN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.679 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp ('_ZTVN8jsoncons18basic_null_istreamIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.679 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp ('_ZTVN8jsoncons4bson19bson_encode_optionsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.679 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp ('_ZTVN8jsoncons4bson18basic_bson_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.679 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.679 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp ('_ZTVN8jsoncons4bson24bson_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.679 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.679 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.679 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp ('_ZTVN8jsoncons18basic_null_istreamIcE11null_bufferE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.680 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson.cpp ('_ZTVN8jsoncons18json_runtime_errorISt12domain_errorvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.680 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson.cpp ('_ZTVN8jsoncons14json_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.680 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.680 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson.cpp ('_ZTVN8jsoncons12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES5_EE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.680 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.680 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson.cpp ('_ZTVN8jsoncons20json_visitor_adaptorINS_18basic_json_visitorIcEENS_12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES8_EEvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.680 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson.cpp ('_ZTVN8jsoncons25json_visitor_adaptor_baseINS_18basic_json_visitorIcEENS_12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES8_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.681 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson.cpp ('_ZTVN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.681 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.681 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson.cpp ('_ZTVN8jsoncons18basic_null_istreamIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.681 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson.cpp ('_ZTVN8jsoncons18basic_null_istreamIcE11null_bufferE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.681 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson.cpp ('_ZTVN8jsoncons4bson19bson_decode_optionsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.681 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson.cpp ('_ZTVN8jsoncons4bson19bson_options_commonE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.681 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson.cpp ('_ZTVN8jsoncons4bson24bson_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.681 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson.cpp ('_ZTVN8jsoncons6detail24conv_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.681 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson.cpp ('_ZTVN8jsoncons9ser_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.681 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_parse.cpp ('_ZTVN8jsoncons18basic_json_optionsIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.681 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_parse.cpp ('_ZTVN8jsoncons25basic_json_options_commonIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.681 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_parse.cpp ('_ZTVNSt3__110__function6__funcIN8jsoncons20default_json_parsingEFbNS2_9json_errcERKNS2_11ser_contextEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.681 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_parse.cpp ('_ZTVNSt3__110__function6__baseIFbN8jsoncons9json_errcERKNS2_11ser_contextEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.682 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_parse.cpp ('_ZTVN8jsoncons25basic_json_decode_optionsIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.682 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_parse.cpp ('_ZTVN8jsoncons25basic_json_encode_optionsIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.682 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_parse.cpp ('_ZTVN8jsoncons18json_runtime_errorISt12domain_errorvEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.682 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_parse.cpp ('_ZTVN8jsoncons14json_exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.682 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_parse.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.682 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_parse.cpp ('_ZTVN8jsoncons12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES5_EE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.682 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_parse.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.682 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_parse.cpp ('_ZTVN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.682 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_parse.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.682 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_parse.cpp ('_ZTVN8jsoncons24json_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.682 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_parse.cpp ('_ZTVN8jsoncons9ser_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.683 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp ('_ZTVN8jsoncons26basic_default_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.683 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp ('_ZTVN8jsoncons18basic_json_visitorIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.683 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp ('_ZTVN8jsoncons4bson19bson_decode_optionsE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.683 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp ('_ZTVN8jsoncons4bson19bson_options_commonE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.683 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp ('_ZTVN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.683 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp ('_ZTVN8jsoncons18basic_null_istreamIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.683 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp ('_ZTVN8jsoncons11ser_contextE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.683 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp ('_ZTVN8jsoncons18basic_null_istreamIcE11null_bufferE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.683 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp ('_ZTVN8jsoncons4bson24bson_error_category_implE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.683 INFO debug_info - dump_debug_report: No such file: /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp ('_ZTVN8jsoncons15assertion_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.754 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 15:05:34.754 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ubjson_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ubjson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ubjson_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ubjson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ubjson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_msgpack_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_msgpack_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_msgpack_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_msgpack_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_msgpack.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_json_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_json_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_json_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_json_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_json_cursor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_json_cursor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_csv_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_csv_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_csv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_csv.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_cbor_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_cbor_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_cbor_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_cbor_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_cbor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_bson_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_bson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_bson_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_bson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_bson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_bson_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cbor_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_csv_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_csv_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_cursor_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_msgpack_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_parse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ubjson_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7unrNFy79H.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7unrNFy79H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7unrNFy79H.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7unrNFy79H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7unrNFy79H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7unrNFy79H.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DSAIQFW7l8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DSAIQFW7l8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DSAIQFW7l8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DSAIQFW7l8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DSAIQFW7l8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DSAIQFW7l8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEsl1eKKIZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEsl1eKKIZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEsl1eKKIZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OLhukzLOR3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OLhukzLOR3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OLhukzLOR3.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OLhukzLOR3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OLhukzLOR3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OLhukzLOR3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S3FxZr9bAv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S3FxZr9bAv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S3FxZr9bAv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S3FxZr9bAv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S3FxZr9bAv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S3FxZr9bAv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCjDNVG8c7.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCjDNVG8c7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCjDNVG8c7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SPzZpNdJmd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SPzZpNdJmd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SPzZpNdJmd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X8Vrdqa0D5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X8Vrdqa0D5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X8Vrdqa0D5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X8Vrdqa0D5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X8Vrdqa0D5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X8Vrdqa0D5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3sBCCzyvV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3sBCCzyvV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3sBCCzyvV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YeKDIrH2Xs.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YeKDIrH2Xs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YeKDIrH2Xs.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YeKDIrH2Xs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YeKDIrH2Xs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YeKDIrH2Xs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZCbT481qub.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZCbT481qub.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZCbT481qub.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZCbT481qub.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZCbT481qub.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZCbT481qub.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a7zgc0s8Ci.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a7zgc0s8Ci.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a7zgc0s8Ci.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e2NZ6d1VUU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e2NZ6d1VUU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e2NZ6d1VUU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eTYcxQ8kxJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eTYcxQ8kxJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fEWbuoLY4y.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fEWbuoLY4y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fEWbuoLY4y.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fEWbuoLY4y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fEWbuoLY4y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fEWbuoLY4y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ibuJZrhxSV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ibuJZrhxSV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ibuJZrhxSV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ibuJZrhxSV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ibuJZrhxSV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ibuJZrhxSV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jc2b29QxfJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jc2b29QxfJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jc2b29QxfJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jc2b29QxfJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jc2b29QxfJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jc2b29QxfJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-shy5TiE2I0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-shy5TiE2I0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-shy5TiE2I0.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-shy5TiE2I0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-shy5TiE2I0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-shy5TiE2I0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/array_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/basics_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/basics_wexamples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/bson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/byte_string_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/cbor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/cbor_typed_array_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/container_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/csv_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/data_model_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/erase_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jmespath_custom_function_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jmespath_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_accessor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_constructor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_cursor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_filter_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_merge_patch_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_parse_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_parser_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_reader_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_bitset_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_integer_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_macros_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_name_macro_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_polymorphic_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_tuple_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/json_traits_variant_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jsonpatch_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jsonpath_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jsonpath_location_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jsonpointer_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/jsonschema_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/msgpack_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/ojson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/pmr_allocator_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/readme_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/staj_iterator_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/type_extensibility_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/ubjson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/unicode_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/update_json_in_place_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/uses_allocator_construction_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/wjson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/common/mock_stateful_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples/src/common/sample_types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/extensibility.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/interprocess_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/more_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/pool_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/examples_boost/serialization_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/allocator_holder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/allocator_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/basic_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/conv_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/conversion_result.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/decode_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/diagnostics_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/diagnostics_visitor2.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/encode_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/item_event_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_decoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_exception.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_filter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_object.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/json_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/pretty_print.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/semantic_tag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/ser_util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/sink.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/source.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/source_adaptor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/staj_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/staj_event.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/staj_event_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/staj_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/text_source_adaptor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/typed_array_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/config/compiler_support.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/config/jsoncons_config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/config/version.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/endian.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/expected.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/grisu3.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/make_obj_using_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/span.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/string_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/detail/utility.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/reflect/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/reflect/decode_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/reflect/encode_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/reflect/json_conv_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/reflect/reflect_traits_gen.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/bigint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/binary.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/byte_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/conversion.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/heap_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/more_type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/read_number.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/unicode_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/uri.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons/utility/write_number.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_decimal128.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_oid.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/decode_bson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/bson/encode_bson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_detail.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_event_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/decode_cbor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/cbor/encode_cbor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/decode_csv.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/csv/encode_csv.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jmespath/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jmespath/jmespath.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jmespath/jmespath_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpatch/jsonpatch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpatch/jsonpatch_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/flatten.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/json_location.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/json_query.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_expression.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_selector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_utilities.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/path_node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/token_evaluator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpointer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/evaluation_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/json_schema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/json_schema_factory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/jsonschema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/jsonschema_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/validation_message.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/compilation_context.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/eval_context.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/format.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/keyword_validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/keyword_validator_factory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/schema_validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/schema_validator_factory_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/uri_wrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/schema_draft201909.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/schema_validator_factory_201909.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/schema_draft202012.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/schema_validator_factory_202012.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/schema_draft4.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/schema_validator_factory_4.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/schema_draft6.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/schema_validator_factory_6.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/schema_draft7.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/schema_validator_factory_7.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/mergepatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/mergepatch/mergepatch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/decode_msgpack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/encode_msgpack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_event_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/decode_ubjson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/encode_ubjson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_decimal128_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_oid_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/bson_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/decode_cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/cbor/src/encode_cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/common/mock_stateful_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/common/test_utilities.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/decode_json_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detect_encoding_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/double_round_trip_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/double_to_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/dtoa_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/issue355_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_array_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_as_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_assignment_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_checker_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_compare_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_constructor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_exception_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_filter_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_integer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_less_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_line_split_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_object_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_options_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_parser_error_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_parser_position_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_parser_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_push_back_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_storage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_swap_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/json_uses_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/jsoncons_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/legacy_json_type_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/ojson_object_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/ojson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/parse_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/short_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/source_adaptor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/source_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/staj_array_iterator_ec_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/staj_iterator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/string_to_double_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/testmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/try_decode_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/try_to_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/wjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detail/optional_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detail/span_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/detail/string_view_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/decode_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/encode_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/json_conv_traits_chrono_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/json_conv_traits_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/json_conv_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/json_conv_traits_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_container_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_functional_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_limit_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_name_gen_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/bigint_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/conversion_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/from_integer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/read_number_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/corelib/src/utility/uri_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/csv_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/csv_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/csv_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/csv_subfield_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/csv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/fuzz_regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/fuzz_regression/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/src/jmespath_let_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jmespath/src/jmespath_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpatch/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/json_location_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpath/src/path_node_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpointer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpointer/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/abort_early_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/custom_message_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/format_validator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_keyword_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/range_collection_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/schema_version_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/jsonschema/src/validation_report_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/mergepatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/mergepatch/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_bson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_bson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_bson_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_bson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_bson_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cbor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cbor_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cbor_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cbor_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cbor_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_csv.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_csv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_csv_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_csv_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json_cursor.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json_cursor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_msgpack.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_msgpack_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_msgpack_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_msgpack_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_msgpack_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ubjson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ubjson_encoder.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ubjson_encoder.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ubjson_parser_max.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ubjson_parser_max.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/array_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/basics_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/basics_wexamples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/bson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/byte_string_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/cbor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/cbor_typed_array_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/container_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/csv_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/data_model_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/erase_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/jmespath_custom_function_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/jmespath_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_accessor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_constructor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_cursor_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_filter_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_merge_patch_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_parse_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_parser_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_reader_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_traits_bitset_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_traits_integer_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_traits_macros_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_traits_name_macro_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_traits_polymorphic_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_traits_tuple_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/json_traits_variant_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/jsonpatch_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/jsonpath_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/jsonpath_location_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/jsonpointer_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/jsonschema_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/msgpack_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/ojson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/pmr_allocator_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/readme_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/staj_iterator_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/type_extensibility_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/ubjson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/unicode_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/update_json_in_place_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/uses_allocator_construction_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/wjson_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/common/mock_stateful_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples/src/common/sample_types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples_boost/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples_boost/extensibility.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples_boost/interprocess_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples_boost/more_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples_boost/pool_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/examples_boost/serialization_examples.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_bson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_csv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_csv_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_json_cursor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_json_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_json_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/allocator_holder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/allocator_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/basic_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/conv_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/conversion_result.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/decode_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/diagnostics_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/diagnostics_visitor2.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/encode_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/item_event_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_decoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_exception.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_filter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_object.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/json_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/pretty_print.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/semantic_tag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/ser_util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/sink.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/source.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/source_adaptor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/staj_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/staj_event.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/staj_event_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/staj_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/text_source_adaptor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/typed_array_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/config/compiler_support.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/config/jsoncons_config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/config/version.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/endian.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/expected.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/grisu3.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/make_obj_using_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/span.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/string_view.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/detail/utility.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/reflect/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/reflect/decode_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/reflect/encode_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/reflect/json_conv_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/reflect/reflect_traits_gen.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/bigint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/binary.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/byte_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/conversion.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/heap_string.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/more_type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/read_number.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/unicode_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/uri.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons/utility/write_number.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_decimal128.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_oid.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/bson_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/decode_bson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/bson/encode_bson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_detail.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_event_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/decode_cbor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/cbor/encode_cbor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/csv_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/decode_csv.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/csv/encode_csv.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jmespath/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jmespath/jmespath.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jmespath/jmespath_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpatch/jsonpatch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpatch/jsonpatch_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/flatten.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/json_location.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/json_query.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_expression.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_selector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_utilities.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/path_node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpath/token_evaluator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpointer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/evaluation_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/json_schema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/json_schema_factory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/jsonschema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/jsonschema_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/validation_message.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/compilation_context.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/eval_context.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/format.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/keyword_validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/keyword_validator_factory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/schema_validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/schema_validator_factory_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/uri_wrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/schema_draft201909.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/schema_validator_factory_201909.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/schema_draft202012.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/schema_validator_factory_202012.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/schema_draft4.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/schema_validator_factory_4.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/schema_draft6.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/schema_validator_factory_6.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/schema_draft7.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/schema_validator_factory_7.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/mergepatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/mergepatch/mergepatch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/decode_msgpack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/encode_msgpack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_event_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/decode_ubjson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/encode_ubjson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_cursor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_encoder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_options.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_decimal128_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_oid_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/bson_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/decode_cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/cbor/src/encode_cbor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/common/mock_stateful_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/common/test_utilities.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/decode_json_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detect_encoding_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/double_round_trip_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/double_to_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/dtoa_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/issue355_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_array_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_as_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_assignment_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_checker_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_compare_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_constructor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_exception_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_filter_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_integer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_less_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_line_split_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_object_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_options_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_parser_error_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_parser_position_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_parser_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_push_back_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_storage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_swap_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/json_uses_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/jsoncons_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/legacy_json_type_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/ojson_object_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/ojson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/parse_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/short_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/source_adaptor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/source_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/staj_array_iterator_ec_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/staj_iterator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/string_to_double_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/testmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/try_decode_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/try_to_json_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/wjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detail/optional_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detail/span_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/detail/string_view_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/decode_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/encode_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/json_conv_traits_chrono_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/json_conv_traits_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/json_conv_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/json_conv_traits_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_container_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_functional_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_limit_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_using_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_name_gen_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/bigint_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/conversion_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/from_integer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/read_number_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/corelib/src/utility/uri_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/csv_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/csv_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/csv_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/csv_subfield_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/csv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/fuzz_regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/fuzz_regression/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/src/jmespath_let_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jmespath/src/jmespath_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpatch/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/json_location_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_function_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpath/src/path_node_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpointer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpointer/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/abort_early_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/custom_message_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/format_validator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_keyword_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/range_collection_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/schema_version_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/jsonschema/src/validation_report_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/mergepatch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/mergepatch/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit_reference Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/bitset Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iosfwd Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/reverse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sift_down.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/bit_log2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/blsr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/nullptr_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/reference_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/weak_result_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/istream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/logarithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_arg_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/destroy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/temp_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/allocate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/launder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/error_category.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/error_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/error_condition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/in_place.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/scope_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 844,001,886 bytes received 24,180 bytes 153,459,284.73 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 843,707,929 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/804.6 MiB] 0% Done / [0/1.1k files][ 0.0 B/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.1k files][ 0.0 B/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.1k files][ 0.0 B/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/804.6 MiB] 0% Done / [1/1.1k files][ 4.1 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jc2b29QxfJ.data [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 4.1 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 4.1 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv_encoder_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson.covreport [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 4.1 MiB/804.6 MiB] 0% Done / [1/1.1k files][ 4.1 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/1.1k files][ 4.1 MiB/804.6 MiB] 0% Done / [2/1.1k files][ 4.1 MiB/804.6 MiB] 0% Done / [3/1.1k files][ 4.1 MiB/804.6 MiB] 0% Done / [4/1.1k files][ 4.1 MiB/804.6 MiB] 0% Done / [5/1.1k files][ 4.1 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson_parser_max_colormap.png [Content-Type=image/png]... Step #8: / [5/1.1k files][ 4.1 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack_colormap.png [Content-Type=image/png]... Step #8: / [5/1.1k files][ 4.1 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [5/1.1k files][ 4.1 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 4.3 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 4.7 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [5/1.1k files][ 4.7 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 4.8 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 4.8 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 4.8 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/1.1k files][ 4.8 MiB/804.6 MiB] 0% Done / [5/1.1k files][ 4.8 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 4.8 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_encoder_colormap.png [Content-Type=image/png]... Step #8: / [5/1.1k files][ 4.8 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 4.8 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPzZpNdJmd.data [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 4.8 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_parser_max_colormap.png [Content-Type=image/png]... Step #8: / [5/1.1k files][ 4.8 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-shy5TiE2I0.data [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 4.8 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_cursor.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 4.8 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack_encoder.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 5.0 MiB/804.6 MiB] 0% Done / [6/1.1k files][ 6.4 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OLhukzLOR3.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 6.4 MiB/804.6 MiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-shy5TiE2I0.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [6/1.1k files][ 6.6 MiB/804.6 MiB] 0% Done - [7/1.1k files][ 6.6 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [7/1.1k files][ 7.7 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DSAIQFW7l8.data [Content-Type=application/octet-stream]... Step #8: - [7/1.1k files][ 7.7 MiB/804.6 MiB] 0% Done - [8/1.1k files][ 7.7 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-shy5TiE2I0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [8/1.1k files][ 7.7 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack_parser_max_colormap.png [Content-Type=image/png]... Step #8: - [8/1.1k files][ 7.7 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [8/1.1k files][ 7.7 MiB/804.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson_parser_max.covreport [Content-Type=application/octet-stream]... Step #8: - [8/1.1k files][ 8.8 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [8/1.1k files][ 9.5 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.yaml [Content-Type=application/octet-stream]... Step #8: - [8/1.1k files][ 9.7 MiB/804.6 MiB] 1% Done - [8/1.1k files][ 9.7 MiB/804.6 MiB] 1% Done - [9/1.1k files][ 9.7 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.yaml [Content-Type=application/octet-stream]... Step #8: - [9/1.1k files][ 9.7 MiB/804.6 MiB] 1% Done - [10/1.1k files][ 9.7 MiB/804.6 MiB] 1% Done - [11/1.1k files][ 9.7 MiB/804.6 MiB] 1% Done - [12/1.1k files][ 9.7 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/1.1k files][ 9.7 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [12/1.1k files][ 9.7 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [12/1.1k files][ 9.7 MiB/804.6 MiB] 1% Done - [13/1.1k files][ 9.7 MiB/804.6 MiB] 1% Done - [14/1.1k files][ 9.7 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [14/1.1k files][ 9.7 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [14/1.1k files][ 9.7 MiB/804.6 MiB] 1% Done - [15/1.1k files][ 10.8 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [15/1.1k files][ 11.0 MiB/804.6 MiB] 1% Done - [16/1.1k files][ 11.0 MiB/804.6 MiB] 1% Done - [17/1.1k files][ 12.2 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [17/1.1k files][ 12.2 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.yaml [Content-Type=application/octet-stream]... Step #8: - [17/1.1k files][ 12.2 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DSAIQFW7l8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [17/1.1k files][ 12.2 MiB/804.6 MiB] 1% Done - [17/1.1k files][ 12.2 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/1.1k files][ 12.2 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson_colormap.png [Content-Type=image/png]... Step #8: - [17/1.1k files][ 12.2 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OLhukzLOR3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [17/1.1k files][ 12.2 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [17/1.1k files][ 12.2 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [17/1.1k files][ 12.5 MiB/804.6 MiB] 1% Done - [18/1.1k files][ 12.7 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fEWbuoLY4y.data [Content-Type=application/octet-stream]... Step #8: - [18/1.1k files][ 12.7 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [18/1.1k files][ 12.7 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [18/1.1k files][ 13.3 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OLhukzLOR3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [18/1.1k files][ 13.3 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [18/1.1k files][ 13.3 MiB/804.6 MiB] 1% Done - [19/1.1k files][ 13.3 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor.covreport [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 13.4 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/1.1k files][ 13.4 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [19/1.1k files][ 13.4 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [19/1.1k files][ 13.4 MiB/804.6 MiB] 1% Done - [20/1.1k files][ 14.1 MiB/804.6 MiB] 1% Done - [21/1.1k files][ 14.1 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/1.1k files][ 14.9 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/1.1k files][ 15.4 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [21/1.1k files][ 15.4 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/1.1k files][ 15.4 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/1.1k files][ 15.5 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/1.1k files][ 15.5 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv_encoder.covreport [Content-Type=application/octet-stream]... Step #8: - [21/1.1k files][ 15.5 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/1.1k files][ 15.5 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parse_colormap.png [Content-Type=image/png]... Step #8: - [21/1.1k files][ 15.5 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson_parser_max_colormap.png [Content-Type=image/png]... Step #8: - [21/1.1k files][ 15.5 MiB/804.6 MiB] 1% Done - [21/1.1k files][ 15.5 MiB/804.6 MiB] 1% Done - [22/1.1k files][ 15.5 MiB/804.6 MiB] 1% Done - [23/1.1k files][ 15.5 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/1.1k files][ 15.5 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [23/1.1k files][ 15.5 MiB/804.6 MiB] 1% Done - [24/1.1k files][ 15.5 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][ 15.5 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][ 15.5 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-shy5TiE2I0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][ 15.5 MiB/804.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/1.1k files][ 16.1 MiB/804.6 MiB] 1% Done - [25/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [25/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson.covreport [Content-Type=application/octet-stream]... Step #8: - [25/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [25/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson_encoder.covreport [Content-Type=application/octet-stream]... Step #8: - [25/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done - [26/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson_encoder_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_encoder.covreport [Content-Type=application/octet-stream]... Step #8: - [26/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done - [27/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done - [27/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZCbT481qub.data [Content-Type=application/octet-stream]... Step #8: - [27/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done - [28/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OLhukzLOR3.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson_parser_max.covreport [Content-Type=application/octet-stream]... Step #8: - [28/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done - [28/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZCbT481qub.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [28/1.1k files][ 17.0 MiB/804.6 MiB] 2% Done - [29/1.1k files][ 17.3 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor_parser_max_colormap.png [Content-Type=image/png]... Step #8: - [29/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCjDNVG8c7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done - [29/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [29/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [29/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done - [29/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done - [29/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson_encoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [29/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done - [29/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [29/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done - [30/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZCbT481qub.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [30/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-shy5TiE2I0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack_encoder_colormap.png [Content-Type=image/png]... Step #8: - [30/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done - [31/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done - [32/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [32/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fEWbuoLY4y.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done - [32/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done - [32/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3sBCCzyvV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7unrNFy79H.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e2NZ6d1VUU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ibuJZrhxSV.data [Content-Type=application/octet-stream]... Step #8: - [32/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done - [32/1.1k files][ 17.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [32/1.1k files][ 18.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor_parser_max.covreport [Content-Type=application/octet-stream]... Step #8: - [32/1.1k files][ 18.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_parser_max.covreport [Content-Type=application/octet-stream]... Step #8: - [32/1.1k files][ 18.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fEWbuoLY4y.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/1.1k files][ 18.0 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [32/1.1k files][ 18.6 MiB/804.6 MiB] 2% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [32/1.1k files][ 19.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZCbT481qub.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [32/1.1k files][ 20.1 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fEWbuoLY4y.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [32/1.1k files][ 20.6 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZCbT481qub.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data [Content-Type=application/octet-stream]... Step #8: \ [32/1.1k files][ 20.9 MiB/804.6 MiB] 2% Done \ [32/1.1k files][ 20.9 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack_parser_max.covreport [Content-Type=application/octet-stream]... Step #8: \ [32/1.1k files][ 22.2 MiB/804.6 MiB] 2% Done \ [33/1.1k files][ 22.4 MiB/804.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCjDNVG8c7.data [Content-Type=application/octet-stream]... Step #8: \ [33/1.1k files][ 23.7 MiB/804.6 MiB] 2% Done \ [34/1.1k files][ 24.2 MiB/804.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: \ [34/1.1k files][ 24.6 MiB/804.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson_encoder_colormap.png [Content-Type=image/png]... Step #8: \ [34/1.1k files][ 24.6 MiB/804.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: \ [34/1.1k files][ 24.6 MiB/804.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OLhukzLOR3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [34/1.1k files][ 24.6 MiB/804.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DSAIQFW7l8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [34/1.1k files][ 24.6 MiB/804.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: \ [34/1.1k files][ 24.6 MiB/804.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTYcxQ8kxJ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEsl1eKKIZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [34/1.1k files][ 24.9 MiB/804.6 MiB] 3% Done \ [34/1.1k files][ 24.9 MiB/804.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: \ [34/1.1k files][ 24.9 MiB/804.6 MiB] 3% Done \ [34/1.1k files][ 25.4 MiB/804.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv.covreport [Content-Type=application/octet-stream]... Step #8: \ [34/1.1k files][ 25.9 MiB/804.6 MiB] 3% Done \ [34/1.1k files][ 26.2 MiB/804.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S3FxZr9bAv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor_encoder_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: \ [34/1.1k files][ 27.5 MiB/804.6 MiB] 3% Done \ [34/1.1k files][ 27.5 MiB/804.6 MiB] 3% Done \ [34/1.1k files][ 27.6 MiB/804.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPzZpNdJmd.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data [Content-Type=application/octet-stream]... Step #8: \ [34/1.1k files][ 29.6 MiB/804.6 MiB] 3% Done \ [34/1.1k files][ 29.9 MiB/804.6 MiB] 3% Done \ [34/1.1k files][ 30.7 MiB/804.6 MiB] 3% Done \ [34/1.1k files][ 31.7 MiB/804.6 MiB] 3% Done \ [34/1.1k files][ 32.2 MiB/804.6 MiB] 4% Done \ [35/1.1k files][ 33.4 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [35/1.1k files][ 33.6 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ibuJZrhxSV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [35/1.1k files][ 34.4 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: \ [35/1.1k files][ 34.6 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a7zgc0s8Ci.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/1.1k files][ 34.6 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack.covreport [Content-Type=application/octet-stream]... Step #8: \ [35/1.1k files][ 34.9 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [35/1.1k files][ 35.2 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZCbT481qub.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DSAIQFW7l8.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/1.1k files][ 37.2 MiB/804.6 MiB] 4% Done \ [36/1.1k files][ 37.2 MiB/804.6 MiB] 4% Done \ [36/1.1k files][ 37.5 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor_encoder.covreport [Content-Type=application/octet-stream]... Step #8: \ [36/1.1k files][ 38.0 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DSAIQFW7l8.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [37/1.1k files][ 38.0 MiB/804.6 MiB] 4% Done \ [37/1.1k files][ 38.0 MiB/804.6 MiB] 4% Done \ [38/1.1k files][ 38.0 MiB/804.6 MiB] 4% Done \ [39/1.1k files][ 38.0 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X8Vrdqa0D5.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [39/1.1k files][ 38.0 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jc2b29QxfJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [39/1.1k files][ 38.1 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_cursor_colormap.png [Content-Type=image/png]... Step #8: \ [39/1.1k files][ 38.1 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fEWbuoLY4y.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [39/1.1k files][ 38.1 MiB/804.6 MiB] 4% Done \ [40/1.1k files][ 38.1 MiB/804.6 MiB] 4% Done \ [41/1.1k files][ 38.1 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data [Content-Type=application/octet-stream]... Step #8: \ [41/1.1k files][ 38.1 MiB/804.6 MiB] 4% Done \ [42/1.1k files][ 38.1 MiB/804.6 MiB] 4% Done \ [43/1.1k files][ 38.1 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7unrNFy79H.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: \ [43/1.1k files][ 38.1 MiB/804.6 MiB] 4% Done \ [43/1.1k files][ 38.1 MiB/804.6 MiB] 4% Done \ [44/1.1k files][ 38.3 MiB/804.6 MiB] 4% Done \ [45/1.1k files][ 38.3 MiB/804.6 MiB] 4% Done \ [46/1.1k files][ 38.3 MiB/804.6 MiB] 4% Done \ [47/1.1k files][ 38.3 MiB/804.6 MiB] 4% Done \ [48/1.1k files][ 38.3 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parse.covreport [Content-Type=application/octet-stream]... Step #8: \ [48/1.1k files][ 38.3 MiB/804.6 MiB] 4% Done \ [49/1.1k files][ 38.3 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DSAIQFW7l8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [49/1.1k files][ 38.3 MiB/804.6 MiB] 4% Done \ [50/1.1k files][ 38.3 MiB/804.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OLhukzLOR3.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [50/1.1k files][ 40.5 MiB/804.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7unrNFy79H.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YeKDIrH2Xs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [50/1.1k files][ 40.5 MiB/804.6 MiB] 5% Done \ [50/1.1k files][ 40.5 MiB/804.6 MiB] 5% Done \ [51/1.1k files][ 41.8 MiB/804.6 MiB] 5% Done \ [52/1.1k files][ 42.1 MiB/804.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [52/1.1k files][ 42.1 MiB/804.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fEWbuoLY4y.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor_colormap.png [Content-Type=image/png]... Step #8: \ [52/1.1k files][ 42.1 MiB/804.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [52/1.1k files][ 42.1 MiB/804.6 MiB] 5% Done \ [52/1.1k files][ 42.1 MiB/804.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-shy5TiE2I0.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [52/1.1k files][ 42.2 MiB/804.6 MiB] 5% Done \ [53/1.1k files][ 42.4 MiB/804.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S3FxZr9bAv.data [Content-Type=application/octet-stream]... Step #8: \ [53/1.1k files][ 42.6 MiB/804.6 MiB] 5% Done \ [54/1.1k files][ 43.5 MiB/804.6 MiB] 5% Done \ [55/1.1k files][ 43.7 MiB/804.6 MiB] 5% Done \ [56/1.1k files][ 43.7 MiB/804.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jmespath/src/jmespath_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jmespath/src/jmespath_let_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [56/1.1k files][ 45.7 MiB/804.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [57/1.1k files][ 46.2 MiB/804.6 MiB] 5% Done \ [57/1.1k files][ 46.2 MiB/804.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [57/1.1k files][ 46.4 MiB/804.6 MiB] 5% Done \ [58/1.1k files][ 46.4 MiB/804.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [59/1.1k files][ 47.7 MiB/804.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [59/1.1k files][ 47.7 MiB/804.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp [Content-Type=text/x-c++src]... Step #8: \ [59/1.1k files][ 50.1 MiB/804.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [60/1.1k files][ 51.1 MiB/804.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [60/1.1k files][ 51.1 MiB/804.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/path_node_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [61/1.1k files][ 51.1 MiB/804.6 MiB] 6% Done \ [61/1.1k files][ 51.1 MiB/804.6 MiB] 6% Done \ [61/1.1k files][ 51.7 MiB/804.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [62/1.1k files][ 52.8 MiB/804.6 MiB] 6% Done \ [62/1.1k files][ 53.0 MiB/804.6 MiB] 6% Done \ [62/1.1k files][ 53.6 MiB/804.6 MiB] 6% Done \ [62/1.1k files][ 53.6 MiB/804.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_function_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [63/1.1k files][ 53.8 MiB/804.6 MiB] 6% Done \ [64/1.1k files][ 54.4 MiB/804.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [64/1.1k files][ 54.6 MiB/804.6 MiB] 6% Done \ [65/1.1k files][ 55.9 MiB/804.6 MiB] 6% Done \ [66/1.1k files][ 56.1 MiB/804.6 MiB] 6% Done \ [66/1.1k files][ 56.8 MiB/804.6 MiB] 7% Done \ [67/1.1k files][ 57.9 MiB/804.6 MiB] 7% Done \ [67/1.1k files][ 58.4 MiB/804.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [68/1.1k files][ 58.9 MiB/804.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpath/src/json_location_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [69/1.1k files][ 58.9 MiB/804.6 MiB] 7% Done \ [70/1.1k files][ 59.2 MiB/804.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/schema_version_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [71/1.1k files][ 62.2 MiB/804.6 MiB] 7% Done \ [72/1.1k files][ 62.2 MiB/804.6 MiB] 7% Done \ [73/1.1k files][ 62.2 MiB/804.6 MiB] 7% Done \ [74/1.1k files][ 63.5 MiB/804.6 MiB] 7% Done \ [75/1.1k files][ 64.0 MiB/804.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/range_collection_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [76/1.1k files][ 64.0 MiB/804.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [77/1.1k files][ 66.8 MiB/804.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/format_validator_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/validation_report_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [78/1.1k files][ 67.8 MiB/804.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [78/1.1k files][ 69.1 MiB/804.6 MiB] 8% Done \ [78/1.1k files][ 69.1 MiB/804.6 MiB] 8% Done \ [78/1.1k files][ 69.4 MiB/804.6 MiB] 8% Done \ [79/1.1k files][ 69.6 MiB/804.6 MiB] 8% Done \ [80/1.1k files][ 69.6 MiB/804.6 MiB] 8% Done \ [80/1.1k files][ 70.1 MiB/804.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [81/1.1k files][ 70.7 MiB/804.6 MiB] 8% Done \ [81/1.1k files][ 71.1 MiB/804.6 MiB] 8% Done \ [82/1.1k files][ 71.1 MiB/804.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/jsonschema_keyword_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [82/1.1k files][ 72.9 MiB/804.6 MiB] 9% Done \ [83/1.1k files][ 72.9 MiB/804.6 MiB] 9% Done \ [83/1.1k files][ 72.9 MiB/804.6 MiB] 9% Done \ [84/1.1k files][ 72.9 MiB/804.6 MiB] 9% Done \ [85/1.1k files][ 73.6 MiB/804.6 MiB] 9% Done \ [85/1.1k files][ 73.9 MiB/804.6 MiB] 9% Done \ [85/1.1k files][ 74.2 MiB/804.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [86/1.1k files][ 74.6 MiB/804.6 MiB] 9% Done | | [86/1.1k files][ 74.9 MiB/804.6 MiB] 9% Done | [87/1.1k files][ 74.9 MiB/804.6 MiB] 9% Done | [88/1.1k files][ 74.9 MiB/804.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [88/1.1k files][ 75.4 MiB/804.6 MiB] 9% Done | [89/1.1k files][ 76.5 MiB/804.6 MiB] 9% Done | [90/1.1k files][ 76.7 MiB/804.6 MiB] 9% Done | [91/1.1k files][ 77.2 MiB/804.6 MiB] 9% Done | [92/1.1k files][ 77.2 MiB/804.6 MiB] 9% Done | [92/1.1k files][ 78.3 MiB/804.6 MiB] 9% Done | [93/1.1k files][ 79.3 MiB/804.6 MiB] 9% Done | [94/1.1k files][ 79.3 MiB/804.6 MiB] 9% Done | [95/1.1k files][ 80.6 MiB/804.6 MiB] 10% Done | [96/1.1k files][ 80.8 MiB/804.6 MiB] 10% Done | [97/1.1k files][ 80.8 MiB/804.6 MiB] 10% Done | [98/1.1k files][ 80.8 MiB/804.6 MiB] 10% Done | [98/1.1k files][ 80.8 MiB/804.6 MiB] 10% Done | [99/1.1k files][ 81.1 MiB/804.6 MiB] 10% Done | [100/1.1k files][ 81.1 MiB/804.6 MiB] 10% Done | [101/1.1k files][ 81.4 MiB/804.6 MiB] 10% Done | [102/1.1k files][ 82.2 MiB/804.6 MiB] 10% Done | [103/1.1k files][ 82.2 MiB/804.6 MiB] 10% Done | [104/1.1k files][ 82.2 MiB/804.6 MiB] 10% Done | [105/1.1k files][ 84.0 MiB/804.6 MiB] 10% Done | [106/1.1k files][ 84.0 MiB/804.6 MiB] 10% Done | [107/1.1k files][ 84.1 MiB/804.6 MiB] 10% Done | [108/1.1k files][ 84.1 MiB/804.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [108/1.1k files][ 84.6 MiB/804.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/custom_message_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [108/1.1k files][ 85.1 MiB/804.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonschema/src/abort_early_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [109/1.1k files][ 86.2 MiB/804.6 MiB] 10% Done | [110/1.1k files][ 86.4 MiB/804.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/csv/src/csv_subfield_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [111/1.1k files][ 86.4 MiB/804.6 MiB] 10% Done | [112/1.1k files][ 86.4 MiB/804.6 MiB] 10% Done | [113/1.1k files][ 86.4 MiB/804.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/csv/src/csv_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/csv/src/csv_cursor_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [114/1.1k files][ 92.6 MiB/804.6 MiB] 11% Done | [115/1.1k files][ 92.6 MiB/804.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/csv/src/csv_encoder_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [116/1.1k files][ 94.1 MiB/804.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/csv/src/csv_reader_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [117/1.1k files][ 94.4 MiB/804.6 MiB] 11% Done | [118/1.1k files][ 94.6 MiB/804.6 MiB] 11% Done | [119/1.1k files][ 94.6 MiB/804.6 MiB] 11% Done | [120/1.1k files][ 95.8 MiB/804.6 MiB] 11% Done | [121/1.1k files][ 95.8 MiB/804.6 MiB] 11% Done | [122/1.1k files][ 95.8 MiB/804.6 MiB] 11% Done | [123/1.1k files][ 96.9 MiB/804.6 MiB] 12% Done | [124/1.1k files][ 97.9 MiB/804.6 MiB] 12% Done | [124/1.1k files][ 98.1 MiB/804.6 MiB] 12% Done | [124/1.1k files][ 98.4 MiB/804.6 MiB] 12% Done | [125/1.1k files][ 98.6 MiB/804.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [125/1.1k files][ 98.6 MiB/804.6 MiB] 12% Done | [126/1.1k files][ 98.6 MiB/804.6 MiB] 12% Done | [126/1.1k files][ 98.7 MiB/804.6 MiB] 12% Done | [127/1.1k files][ 98.9 MiB/804.6 MiB] 12% Done | [128/1.1k files][ 99.0 MiB/804.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [128/1.1k files][ 99.5 MiB/804.6 MiB] 12% Done | [129/1.1k files][100.0 MiB/804.6 MiB] 12% Done | [129/1.1k files][100.5 MiB/804.6 MiB] 12% Done | [129/1.1k files][101.6 MiB/804.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [130/1.1k files][101.9 MiB/804.6 MiB] 12% Done | [130/1.1k files][101.9 MiB/804.6 MiB] 12% Done | [131/1.1k files][102.2 MiB/804.6 MiB] 12% Done | [131/1.1k files][103.7 MiB/804.6 MiB] 12% Done | [132/1.1k files][104.0 MiB/804.6 MiB] 12% Done | [133/1.1k files][104.0 MiB/804.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [134/1.1k files][105.0 MiB/804.6 MiB] 13% Done | [134/1.1k files][106.8 MiB/804.6 MiB] 13% Done | [135/1.1k files][108.3 MiB/804.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/msgpack/src/msgpack_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [135/1.1k files][108.6 MiB/804.6 MiB] 13% Done | [136/1.1k files][108.6 MiB/804.6 MiB] 13% Done | [137/1.1k files][108.9 MiB/804.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [138/1.1k files][110.7 MiB/804.6 MiB] 13% Done | [138/1.1k files][111.0 MiB/804.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [138/1.1k files][113.3 MiB/804.6 MiB] 14% Done | [139/1.1k files][113.6 MiB/804.6 MiB] 14% Done | [140/1.1k files][114.2 MiB/804.6 MiB] 14% Done | [141/1.1k files][114.4 MiB/804.6 MiB] 14% Done | [141/1.1k files][114.7 MiB/804.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [142/1.1k files][116.4 MiB/804.6 MiB] 14% Done | [142/1.1k files][116.9 MiB/804.6 MiB] 14% Done | [143/1.1k files][117.1 MiB/804.6 MiB] 14% Done | [144/1.1k files][117.9 MiB/804.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [144/1.1k files][118.2 MiB/804.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [145/1.1k files][120.0 MiB/804.6 MiB] 14% Done | [146/1.1k files][120.0 MiB/804.6 MiB] 14% Done | [147/1.1k files][120.0 MiB/804.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [148/1.1k files][123.6 MiB/804.6 MiB] 15% Done | [148/1.1k files][123.8 MiB/804.6 MiB] 15% Done | [149/1.1k files][124.1 MiB/804.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [149/1.1k files][126.5 MiB/804.6 MiB] 15% Done | [150/1.1k files][126.5 MiB/804.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [151/1.1k files][129.9 MiB/804.6 MiB] 16% Done | [151/1.1k files][130.2 MiB/804.6 MiB] 16% Done | [152/1.1k files][130.5 MiB/804.6 MiB] 16% Done | [152/1.1k files][130.5 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/common/test_utilities.hpp [Content-Type=text/x-c++hdr]... Step #8: | [153/1.1k files][130.5 MiB/804.6 MiB] 16% Done | [154/1.1k files][130.5 MiB/804.6 MiB] 16% Done | [155/1.1k files][130.8 MiB/804.6 MiB] 16% Done | [155/1.1k files][130.8 MiB/804.6 MiB] 16% Done | [155/1.1k files][131.7 MiB/804.6 MiB] 16% Done | [156/1.1k files][131.7 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/common/mock_stateful_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: | [156/1.1k files][131.7 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/bson/src/bson_cursor_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [156/1.1k files][131.7 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/bson/src/bson_decimal128_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [156/1.1k files][131.7 MiB/804.6 MiB] 16% Done | [157/1.1k files][131.7 MiB/804.6 MiB] 16% Done | [158/1.1k files][131.7 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/bson/src/bson_encoder_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [159/1.1k files][131.7 MiB/804.6 MiB] 16% Done | [159/1.1k files][131.7 MiB/804.6 MiB] 16% Done | [160/1.1k files][131.7 MiB/804.6 MiB] 16% Done | [161/1.1k files][131.7 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/bson/src/bson_test_suite.cpp [Content-Type=text/x-c++src]... Step #8: | [161/1.1k files][131.7 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/bson/src/bson_reader_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [161/1.1k files][131.7 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [161/1.1k files][131.9 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/bson/src/bson_oid_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [161/1.1k files][131.9 MiB/804.6 MiB] 16% Done | [162/1.1k files][131.9 MiB/804.6 MiB] 16% Done | [163/1.1k files][131.9 MiB/804.6 MiB] 16% Done | [164/1.1k files][131.9 MiB/804.6 MiB] 16% Done | [165/1.1k files][131.9 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [166/1.1k files][131.9 MiB/804.6 MiB] 16% Done | [166/1.1k files][131.9 MiB/804.6 MiB] 16% Done / / [167/1.1k files][133.2 MiB/804.6 MiB] 16% Done / [168/1.1k files][133.6 MiB/804.6 MiB] 16% Done / [169/1.1k files][133.6 MiB/804.6 MiB] 16% Done / [170/1.1k files][133.6 MiB/804.6 MiB] 16% Done / [171/1.1k files][133.6 MiB/804.6 MiB] 16% Done / [172/1.1k files][133.6 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/cbor_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [172/1.1k files][133.9 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [172/1.1k files][134.0 MiB/804.6 MiB] 16% Done / [173/1.1k files][134.0 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/cbor_reader_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [173/1.1k files][134.0 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/encode_cbor_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [173/1.1k files][134.0 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [173/1.1k files][134.0 MiB/804.6 MiB] 16% Done / [174/1.1k files][134.3 MiB/804.6 MiB] 16% Done / [175/1.1k files][134.3 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [175/1.1k files][134.6 MiB/804.6 MiB] 16% Done / [176/1.1k files][134.6 MiB/804.6 MiB] 16% Done / [177/1.1k files][135.8 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/decode_cbor_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [177/1.1k files][135.8 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [177/1.1k files][135.9 MiB/804.6 MiB] 16% Done / [178/1.1k files][135.9 MiB/804.6 MiB] 16% Done / [179/1.1k files][135.9 MiB/804.6 MiB] 16% Done / [180/1.1k files][135.9 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [181/1.1k files][135.9 MiB/804.6 MiB] 16% Done / [182/1.1k files][135.9 MiB/804.6 MiB] 16% Done / [182/1.1k files][135.9 MiB/804.6 MiB] 16% Done / [183/1.1k files][136.4 MiB/804.6 MiB] 16% Done / [184/1.1k files][136.4 MiB/804.6 MiB] 16% Done / [185/1.1k files][136.7 MiB/804.6 MiB] 16% Done / [186/1.1k files][136.7 MiB/804.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp [Content-Type=text/x-c++src]... Step #8: / [186/1.1k files][137.8 MiB/804.6 MiB] 17% Done / [186/1.1k files][137.8 MiB/804.6 MiB] 17% Done / [187/1.1k files][139.1 MiB/804.6 MiB] 17% Done / [188/1.1k files][139.1 MiB/804.6 MiB] 17% Done / [189/1.1k files][139.1 MiB/804.6 MiB] 17% Done / [190/1.1k files][139.9 MiB/804.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/source_adaptor_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [190/1.1k files][140.7 MiB/804.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [190/1.1k files][140.9 MiB/804.6 MiB] 17% Done / [191/1.1k files][141.2 MiB/804.6 MiB] 17% Done / [192/1.1k files][141.2 MiB/804.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/ojson_object_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [193/1.1k files][141.2 MiB/804.6 MiB] 17% Done / [193/1.1k files][141.4 MiB/804.6 MiB] 17% Done / [194/1.1k files][141.4 MiB/804.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_object_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [194/1.1k files][142.5 MiB/804.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [194/1.1k files][143.5 MiB/804.6 MiB] 17% Done / [195/1.1k files][144.0 MiB/804.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [196/1.1k files][144.6 MiB/804.6 MiB] 17% Done / [196/1.1k files][144.8 MiB/804.6 MiB] 17% Done / [197/1.1k files][144.8 MiB/804.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_as_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_integer_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [197/1.1k files][146.1 MiB/804.6 MiB] 18% Done / [197/1.1k files][146.4 MiB/804.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/decode_json_using_allocator_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [198/1.1k files][147.4 MiB/804.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_cursor_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [199/1.1k files][148.1 MiB/804.6 MiB] 18% Done / [199/1.1k files][148.1 MiB/804.6 MiB] 18% Done / [200/1.1k files][148.7 MiB/804.6 MiB] 18% Done / [201/1.1k files][148.9 MiB/804.6 MiB] 18% Done / [202/1.1k files][148.9 MiB/804.6 MiB] 18% Done / [202/1.1k files][149.0 MiB/804.6 MiB] 18% Done / [203/1.1k files][149.2 MiB/804.6 MiB] 18% Done / [204/1.1k files][149.2 MiB/804.6 MiB] 18% Done / [205/1.1k files][149.2 MiB/804.6 MiB] 18% Done / [206/1.1k files][149.2 MiB/804.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_parser_error_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [206/1.1k files][149.2 MiB/804.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_parser_position_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [206/1.1k files][149.2 MiB/804.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/short_string_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/legacy_json_type_traits_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [206/1.1k files][149.5 MiB/804.6 MiB] 18% Done / [206/1.1k files][149.8 MiB/804.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [206/1.1k files][150.5 MiB/804.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/try_to_json_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [206/1.1k files][150.8 MiB/804.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/detect_encoding_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [206/1.1k files][151.6 MiB/804.6 MiB] 18% Done / [207/1.1k files][151.6 MiB/804.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/double_round_trip_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [207/1.1k files][151.6 MiB/804.6 MiB] 18% Done / [208/1.1k files][151.6 MiB/804.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/ojson_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [208/1.1k files][151.6 MiB/804.6 MiB] 18% Done / [209/1.1k files][152.3 MiB/804.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/dtoa_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [209/1.1k files][152.3 MiB/804.6 MiB] 18% Done / [210/1.1k files][152.3 MiB/804.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [210/1.1k files][152.3 MiB/804.6 MiB] 18% Done / [211/1.1k files][152.6 MiB/804.6 MiB] 18% Done / [212/1.1k files][152.6 MiB/804.6 MiB] 18% Done / [213/1.1k files][153.4 MiB/804.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/jsoncons_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_swap_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [214/1.1k files][154.2 MiB/804.6 MiB] 19% Done / [214/1.1k files][154.2 MiB/804.6 MiB] 19% Done / [214/1.1k files][154.2 MiB/804.6 MiB] 19% Done / [215/1.1k files][154.2 MiB/804.6 MiB] 19% Done / [215/1.1k files][154.2 MiB/804.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/staj_array_iterator_ec_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [215/1.1k files][155.2 MiB/804.6 MiB] 19% Done / [215/1.1k files][155.2 MiB/804.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_uses_allocator_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/issue355_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [215/1.1k files][155.7 MiB/804.6 MiB] 19% Done / [215/1.1k files][156.0 MiB/804.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [215/1.1k files][156.2 MiB/804.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/source_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [215/1.1k files][156.5 MiB/804.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/string_to_double_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [215/1.1k files][157.3 MiB/804.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/parse_string_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [215/1.1k files][158.2 MiB/804.6 MiB] 19% Done / [216/1.1k files][158.4 MiB/804.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [217/1.1k files][159.5 MiB/804.6 MiB] 19% Done / [217/1.1k files][160.8 MiB/804.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/utility/bigint_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [218/1.1k files][161.4 MiB/804.6 MiB] 20% Done / [219/1.1k files][161.4 MiB/804.6 MiB] 20% Done / [219/1.1k files][162.0 MiB/804.6 MiB] 20% Done / [220/1.1k files][162.0 MiB/804.6 MiB] 20% Done / [221/1.1k files][162.0 MiB/804.6 MiB] 20% Done / [222/1.1k files][162.0 MiB/804.6 MiB] 20% Done / [223/1.1k files][162.3 MiB/804.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/staj_iterator_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [224/1.1k files][162.5 MiB/804.6 MiB] 20% Done / [225/1.1k files][162.8 MiB/804.6 MiB] 20% Done / [225/1.1k files][163.0 MiB/804.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_assignment_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [226/1.1k files][165.4 MiB/804.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_filter_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [226/1.1k files][167.4 MiB/804.6 MiB] 20% Done / [227/1.1k files][167.9 MiB/804.6 MiB] 20% Done / [228/1.1k files][167.9 MiB/804.6 MiB] 20% Done / [229/1.1k files][168.4 MiB/804.6 MiB] 20% Done / [229/1.1k files][168.4 MiB/804.6 MiB] 20% Done / [230/1.1k files][169.2 MiB/804.6 MiB] 21% Done / [231/1.1k files][171.7 MiB/804.6 MiB] 21% Done / [232/1.1k files][171.7 MiB/804.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_exception_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [232/1.1k files][171.7 MiB/804.6 MiB] 21% Done / [233/1.1k files][171.7 MiB/804.6 MiB] 21% Done / [234/1.1k files][171.7 MiB/804.6 MiB] 21% Done / [235/1.1k files][173.2 MiB/804.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_storage_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_checker_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [236/1.1k files][177.4 MiB/804.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [236/1.1k files][177.4 MiB/804.6 MiB] 22% Done / [237/1.1k files][177.4 MiB/804.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_options_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/testmain.cpp [Content-Type=text/x-c++src]... Step #8: / [238/1.1k files][178.0 MiB/804.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_array_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [239/1.1k files][178.0 MiB/804.6 MiB] 22% Done / [240/1.1k files][178.2 MiB/804.6 MiB] 22% Done / [241/1.1k files][179.3 MiB/804.6 MiB] 22% Done / [241/1.1k files][179.5 MiB/804.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_reader_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [242/1.1k files][179.8 MiB/804.6 MiB] 22% Done / [243/1.1k files][179.8 MiB/804.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [243/1.1k files][180.1 MiB/804.6 MiB] 22% Done / [244/1.1k files][180.6 MiB/804.6 MiB] 22% Done / [245/1.1k files][180.8 MiB/804.6 MiB] 22% Done / [245/1.1k files][180.8 MiB/804.6 MiB] 22% Done / [245/1.1k files][181.4 MiB/804.6 MiB] 22% Done / [245/1.1k files][182.2 MiB/804.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_compare_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [245/1.1k files][182.4 MiB/804.6 MiB] 22% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_constructor_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/try_decode_json_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [246/1.1k files][183.2 MiB/804.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_push_back_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_parser_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [247/1.1k files][183.6 MiB/804.6 MiB] 22% Done - [247/1.1k files][184.1 MiB/804.6 MiB] 22% Done - [248/1.1k files][184.1 MiB/804.6 MiB] 22% Done - [249/1.1k files][184.1 MiB/804.6 MiB] 22% Done - [250/1.1k files][184.1 MiB/804.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/double_to_string_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [251/1.1k files][184.1 MiB/804.6 MiB] 22% Done - [252/1.1k files][184.1 MiB/804.6 MiB] 22% Done - [252/1.1k files][184.1 MiB/804.6 MiB] 22% Done - [253/1.1k files][184.3 MiB/804.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_line_split_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [254/1.1k files][184.6 MiB/804.6 MiB] 22% Done - [255/1.1k files][184.6 MiB/804.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [255/1.1k files][185.4 MiB/804.6 MiB] 23% Done - [256/1.1k files][185.4 MiB/804.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_encoder_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [257/1.1k files][185.4 MiB/804.6 MiB] 23% Done - [258/1.1k files][185.4 MiB/804.6 MiB] 23% Done - [258/1.1k files][185.4 MiB/804.6 MiB] 23% Done - [258/1.1k files][185.6 MiB/804.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [258/1.1k files][185.6 MiB/804.6 MiB] 23% Done - [258/1.1k files][185.6 MiB/804.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/json_less_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [258/1.1k files][185.6 MiB/804.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/utility/conversion_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [258/1.1k files][186.2 MiB/804.6 MiB] 23% Done - [259/1.1k files][186.4 MiB/804.6 MiB] 23% Done - [259/1.1k files][186.4 MiB/804.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/wjson_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [260/1.1k files][186.4 MiB/804.6 MiB] 23% Done - [261/1.1k files][186.4 MiB/804.6 MiB] 23% Done - [262/1.1k files][186.7 MiB/804.6 MiB] 23% Done - [263/1.1k files][186.9 MiB/804.6 MiB] 23% Done - [263/1.1k files][186.9 MiB/804.6 MiB] 23% Done - [264/1.1k files][187.2 MiB/804.6 MiB] 23% Done - [265/1.1k files][187.2 MiB/804.6 MiB] 23% Done - [265/1.1k files][188.0 MiB/804.6 MiB] 23% Done - [266/1.1k files][188.6 MiB/804.6 MiB] 23% Done - [267/1.1k files][188.6 MiB/804.6 MiB] 23% Done - [267/1.1k files][189.1 MiB/804.6 MiB] 23% Done - [267/1.1k files][189.6 MiB/804.6 MiB] 23% Done - [268/1.1k files][190.0 MiB/804.6 MiB] 23% Done - [268/1.1k files][190.0 MiB/804.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [268/1.1k files][190.5 MiB/804.6 MiB] 23% Done - [269/1.1k files][193.6 MiB/804.6 MiB] 24% Done - [269/1.1k files][193.6 MiB/804.6 MiB] 24% Done - [270/1.1k files][193.9 MiB/804.6 MiB] 24% Done - [271/1.1k files][196.6 MiB/804.6 MiB] 24% Done - [272/1.1k files][196.8 MiB/804.6 MiB] 24% Done - [273/1.1k files][196.8 MiB/804.6 MiB] 24% Done - [274/1.1k files][196.8 MiB/804.6 MiB] 24% Done - [275/1.1k files][196.9 MiB/804.6 MiB] 24% Done - [276/1.1k files][197.2 MiB/804.6 MiB] 24% Done - [277/1.1k files][197.2 MiB/804.6 MiB] 24% Done - [278/1.1k files][197.2 MiB/804.6 MiB] 24% Done - [279/1.1k files][197.2 MiB/804.6 MiB] 24% Done - [280/1.1k files][197.2 MiB/804.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/utility/from_integer_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [281/1.1k files][197.3 MiB/804.6 MiB] 24% Done - [282/1.1k files][197.3 MiB/804.6 MiB] 24% Done - [283/1.1k files][197.3 MiB/804.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [284/1.1k files][197.3 MiB/804.6 MiB] 24% Done - [284/1.1k files][197.3 MiB/804.6 MiB] 24% Done - [284/1.1k files][197.3 MiB/804.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/utility/uri_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [285/1.1k files][197.3 MiB/804.6 MiB] 24% Done - [285/1.1k files][197.3 MiB/804.6 MiB] 24% Done - [286/1.1k files][197.3 MiB/804.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/utility/read_number_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [287/1.1k files][197.3 MiB/804.6 MiB] 24% Done - [287/1.1k files][197.3 MiB/804.6 MiB] 24% Done - [288/1.1k files][197.3 MiB/804.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/reflect/json_conv_traits_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [289/1.1k files][197.3 MiB/804.6 MiB] 24% Done - [289/1.1k files][197.3 MiB/804.6 MiB] 24% Done - [290/1.1k files][197.3 MiB/804.6 MiB] 24% Done - [291/1.1k files][197.3 MiB/804.6 MiB] 24% Done - [292/1.1k files][197.9 MiB/804.6 MiB] 24% Done - [293/1.1k files][197.9 MiB/804.6 MiB] 24% Done - [294/1.1k files][197.9 MiB/804.6 MiB] 24% Done - [295/1.1k files][197.9 MiB/804.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_functional_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [295/1.1k files][197.9 MiB/804.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_name_gen_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [296/1.1k files][197.9 MiB/804.6 MiB] 24% Done - [297/1.1k files][197.9 MiB/804.6 MiB] 24% Done - [298/1.1k files][197.9 MiB/804.6 MiB] 24% Done - [299/1.1k files][197.9 MiB/804.6 MiB] 24% Done - [299/1.1k files][197.9 MiB/804.6 MiB] 24% Done - [300/1.1k files][197.9 MiB/804.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/reflect/json_conv_traits_string_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [300/1.1k files][197.9 MiB/804.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_container_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [300/1.1k files][198.2 MiB/804.6 MiB] 24% Done - [301/1.1k files][198.2 MiB/804.6 MiB] 24% Done - [302/1.1k files][199.5 MiB/804.6 MiB] 24% Done - [303/1.1k files][199.5 MiB/804.6 MiB] 24% Done - [304/1.1k files][199.5 MiB/804.6 MiB] 24% Done - [305/1.1k files][199.5 MiB/804.6 MiB] 24% Done - [306/1.1k files][199.5 MiB/804.6 MiB] 24% Done - [307/1.1k files][199.5 MiB/804.6 MiB] 24% Done - [308/1.1k files][199.5 MiB/804.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/reflect/json_conv_traits_chrono_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [308/1.1k files][199.7 MiB/804.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [308/1.1k files][199.8 MiB/804.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/reflect/decode_traits_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [308/1.1k files][199.8 MiB/804.6 MiB] 24% Done - [309/1.1k files][199.8 MiB/804.6 MiB] 24% Done - [310/1.1k files][199.8 MiB/804.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/reflect/json_conv_traits_using_allocator_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [310/1.1k files][200.8 MiB/804.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_using_allocator_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [310/1.1k files][201.6 MiB/804.6 MiB] 25% Done - [311/1.1k files][202.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/reflect/encode_traits_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_limit_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [311/1.1k files][203.2 MiB/804.6 MiB] 25% Done - [311/1.1k files][203.2 MiB/804.6 MiB] 25% Done - [312/1.1k files][203.2 MiB/804.6 MiB] 25% Done - [313/1.1k files][203.2 MiB/804.6 MiB] 25% Done - [314/1.1k files][203.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/detail/string_view_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [315/1.1k files][203.2 MiB/804.6 MiB] 25% Done - [315/1.1k files][203.2 MiB/804.6 MiB] 25% Done - [316/1.1k files][203.2 MiB/804.6 MiB] 25% Done - [317/1.1k files][203.2 MiB/804.6 MiB] 25% Done - [318/1.1k files][203.2 MiB/804.6 MiB] 25% Done - [319/1.1k files][203.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/detail/optional_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [319/1.1k files][203.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/corelib/src/detail/span_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [319/1.1k files][203.2 MiB/804.6 MiB] 25% Done - [319/1.1k files][203.2 MiB/804.6 MiB] 25% Done - [320/1.1k files][203.2 MiB/804.6 MiB] 25% Done - [321/1.1k files][203.2 MiB/804.6 MiB] 25% Done - [322/1.1k files][203.2 MiB/804.6 MiB] 25% Done - [323/1.1k files][203.2 MiB/804.6 MiB] 25% Done - [324/1.1k files][203.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp [Content-Type=text/x-c++src]... Step #8: - [324/1.1k files][203.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [324/1.1k files][203.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp [Content-Type=text/x-c++src]... Step #8: - [324/1.1k files][203.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_bson_encoder.cpp [Content-Type=text/x-c++src]... Step #8: - [324/1.1k files][203.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_ubjson.cpp [Content-Type=text/x-c++src]... Step #8: - [324/1.1k files][203.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_json_parser_max.cpp [Content-Type=text/x-c++src]... Step #8: - [324/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_json_cursor.cpp [Content-Type=text/x-c++src]... Step #8: - [324/1.1k files][203.3 MiB/804.6 MiB] 25% Done - [325/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_msgpack.cpp [Content-Type=text/x-c++src]... Step #8: - [325/1.1k files][203.3 MiB/804.6 MiB] 25% Done - [326/1.1k files][203.3 MiB/804.6 MiB] 25% Done - [327/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp [Content-Type=text/x-c++src]... Step #8: - [327/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_parse.cpp [Content-Type=text/x-c++src]... Step #8: - [327/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_csv_encoder.cpp [Content-Type=text/x-c++src]... Step #8: - [327/1.1k files][203.3 MiB/804.6 MiB] 25% Done - [328/1.1k files][203.3 MiB/804.6 MiB] 25% Done - [328/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp [Content-Type=text/x-c++src]... Step #8: - [328/1.1k files][203.3 MiB/804.6 MiB] 25% Done - [329/1.1k files][203.3 MiB/804.6 MiB] 25% Done - [330/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp [Content-Type=text/x-c++src]... Step #8: - [330/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_bson.cpp [Content-Type=text/x-c++src]... Step #8: - [330/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp [Content-Type=text/x-c++src]... Step #8: - [330/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_json_encoder.cpp [Content-Type=text/x-c++src]... Step #8: - [330/1.1k files][203.3 MiB/804.6 MiB] 25% Done - [331/1.1k files][203.3 MiB/804.6 MiB] 25% Done - [332/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_cbor.cpp [Content-Type=text/x-c++src]... Step #8: - [332/1.1k files][203.3 MiB/804.6 MiB] 25% Done - [333/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_csv.cpp [Content-Type=text/x-c++src]... Step #8: - [333/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp [Content-Type=text/x-c++src]... Step #8: - [333/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [333/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_exception.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/item_event_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [333/1.1k files][203.3 MiB/804.6 MiB] 25% Done \ \ [333/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/diagnostics_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [333/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_type.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [333/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_filter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [333/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_type_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [333/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/conversion_result.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [333/1.1k files][203.3 MiB/804.6 MiB] 25% Done \ [334/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_options.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [334/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [334/1.1k files][203.3 MiB/804.6 MiB] 25% Done \ [335/1.1k files][203.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/staj_event_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [335/1.1k files][203.3 MiB/804.6 MiB] 25% Done \ [336/1.1k files][203.3 MiB/804.6 MiB] 25% Done \ [337/1.1k files][203.4 MiB/804.6 MiB] 25% Done \ [338/1.1k files][203.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/pretty_print.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [338/1.1k files][203.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/text_source_adaptor.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [338/1.1k files][203.4 MiB/804.6 MiB] 25% Done \ [339/1.1k files][203.4 MiB/804.6 MiB] 25% Done \ [340/1.1k files][203.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/encode_json.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [340/1.1k files][203.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/conv_error.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [340/1.1k files][203.4 MiB/804.6 MiB] 25% Done \ [340/1.1k files][203.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/basic_json.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [340/1.1k files][203.4 MiB/804.6 MiB] 25% Done \ [341/1.1k files][203.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/staj_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [342/1.1k files][203.4 MiB/804.6 MiB] 25% Done \ [343/1.1k files][203.4 MiB/804.6 MiB] 25% Done \ [344/1.1k files][203.4 MiB/804.6 MiB] 25% Done \ [344/1.1k files][203.4 MiB/804.6 MiB] 25% Done \ [345/1.1k files][203.4 MiB/804.6 MiB] 25% Done \ [346/1.1k files][203.4 MiB/804.6 MiB] 25% Done \ [347/1.1k files][203.5 MiB/804.6 MiB] 25% Done \ [348/1.1k files][203.5 MiB/804.6 MiB] 25% Done \ [349/1.1k files][203.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/source_adaptor.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/allocator_holder.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [349/1.1k files][203.5 MiB/804.6 MiB] 25% Done \ [349/1.1k files][203.5 MiB/804.6 MiB] 25% Done \ [350/1.1k files][203.5 MiB/804.6 MiB] 25% Done \ [351/1.1k files][203.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/semantic_tag.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [351/1.1k files][203.5 MiB/804.6 MiB] 25% Done \ [352/1.1k files][203.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/ser_util.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [352/1.1k files][203.7 MiB/804.6 MiB] 25% Done \ [353/1.1k files][203.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_object.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [353/1.1k files][203.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [354/1.1k files][203.7 MiB/804.6 MiB] 25% Done \ [354/1.1k files][203.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/allocator_set.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [354/1.1k files][203.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/staj_event.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [354/1.1k files][203.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [354/1.1k files][203.7 MiB/804.6 MiB] 25% Done \ [354/1.1k files][203.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_decoder.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/sink.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [354/1.1k files][203.7 MiB/804.6 MiB] 25% Done \ [354/1.1k files][203.7 MiB/804.6 MiB] 25% Done \ [355/1.1k files][203.7 MiB/804.6 MiB] 25% Done \ [356/1.1k files][203.7 MiB/804.6 MiB] 25% Done \ [357/1.1k files][203.7 MiB/804.6 MiB] 25% Done \ [358/1.1k files][203.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_error.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [358/1.1k files][203.8 MiB/804.6 MiB] 25% Done \ [359/1.1k files][203.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [360/1.1k files][203.8 MiB/804.6 MiB] 25% Done \ [360/1.1k files][203.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/decode_json.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [360/1.1k files][203.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/diagnostics_visitor2.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [360/1.1k files][203.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/source.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [360/1.1k files][203.8 MiB/804.6 MiB] 25% Done \ [361/1.1k files][203.8 MiB/804.6 MiB] 25% Done \ [362/1.1k files][203.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_array.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [362/1.1k files][203.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/staj_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [362/1.1k files][203.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/typed_array_view.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [362/1.1k files][203.8 MiB/804.6 MiB] 25% Done \ [363/1.1k files][203.8 MiB/804.6 MiB] 25% Done \ [364/1.1k files][203.8 MiB/804.6 MiB] 25% Done \ [365/1.1k files][203.8 MiB/804.6 MiB] 25% Done \ [366/1.1k files][203.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/utility/uri.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [366/1.1k files][203.8 MiB/804.6 MiB] 25% Done \ [367/1.1k files][203.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/utility/unicode_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [367/1.1k files][203.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/utility/more_type_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [367/1.1k files][203.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/utility/write_number.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [367/1.1k files][203.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/utility/conversion.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/utility/bigint.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [367/1.1k files][203.9 MiB/804.6 MiB] 25% Done \ [368/1.1k files][203.9 MiB/804.6 MiB] 25% Done \ [368/1.1k files][203.9 MiB/804.6 MiB] 25% Done \ [369/1.1k files][203.9 MiB/804.6 MiB] 25% Done \ [370/1.1k files][203.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/utility/read_number.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [371/1.1k files][204.0 MiB/804.6 MiB] 25% Done \ [371/1.1k files][204.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/utility/byte_string.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [371/1.1k files][204.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/utility/binary.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/1.1k files][204.1 MiB/804.6 MiB] 25% Done \ [372/1.1k files][204.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/utility/heap_string.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/1.1k files][204.2 MiB/804.6 MiB] 25% Done \ [373/1.1k files][204.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/config/compiler_support.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [373/1.1k files][204.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/config/jsoncons_config.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [373/1.1k files][204.2 MiB/804.6 MiB] 25% Done \ [374/1.1k files][204.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/reflect/encode_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [375/1.1k files][204.2 MiB/804.6 MiB] 25% Done \ [375/1.1k files][204.2 MiB/804.6 MiB] 25% Done \ [376/1.1k files][204.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/config/version.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [376/1.1k files][204.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/reflect/decode_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [377/1.1k files][204.2 MiB/804.6 MiB] 25% Done \ [377/1.1k files][204.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/make_obj_using_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [377/1.1k files][204.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/reflect/json_conv_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [377/1.1k files][204.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/reflect/reflect_traits_gen.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [377/1.1k files][204.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/endian.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [377/1.1k files][204.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/utility.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [377/1.1k files][204.3 MiB/804.6 MiB] 25% Done \ [377/1.1k files][204.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/string_view.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [377/1.1k files][204.3 MiB/804.6 MiB] 25% Done \ [378/1.1k files][204.3 MiB/804.6 MiB] 25% Done \ [379/1.1k files][204.3 MiB/804.6 MiB] 25% Done \ [380/1.1k files][204.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/grisu3.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [380/1.1k files][204.3 MiB/804.6 MiB] 25% Done \ [381/1.1k files][204.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/expected.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [381/1.1k files][204.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/span.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jmespath/jmespath.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [381/1.1k files][204.4 MiB/804.6 MiB] 25% Done \ [381/1.1k files][204.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [381/1.1k files][204.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jmespath/jmespath_error.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [382/1.1k files][204.4 MiB/804.6 MiB] 25% Done \ [382/1.1k files][204.4 MiB/804.6 MiB] 25% Done \ [383/1.1k files][204.4 MiB/804.6 MiB] 25% Done \ [384/1.1k files][204.4 MiB/804.6 MiB] 25% Done \ [385/1.1k files][204.4 MiB/804.6 MiB] 25% Done \ [386/1.1k files][204.4 MiB/804.6 MiB] 25% Done \ [387/1.1k files][204.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_utilities.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [388/1.1k files][204.4 MiB/804.6 MiB] 25% Done \ [389/1.1k files][204.4 MiB/804.6 MiB] 25% Done \ [390/1.1k files][204.4 MiB/804.6 MiB] 25% Done \ [390/1.1k files][204.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_expression.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [390/1.1k files][204.5 MiB/804.6 MiB] 25% Done \ [391/1.1k files][204.6 MiB/804.6 MiB] 25% Done \ [392/1.1k files][204.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonpath/json_query.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [392/1.1k files][204.6 MiB/804.6 MiB] 25% Done \ [393/1.1k files][204.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonpath/token_evaluator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [393/1.1k files][204.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonpath/flatten.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [393/1.1k files][204.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_error.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [393/1.1k files][204.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_selector.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [393/1.1k files][204.7 MiB/804.6 MiB] 25% Done \ [394/1.1k files][204.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [395/1.1k files][204.9 MiB/804.6 MiB] 25% Done \ [395/1.1k files][204.9 MiB/804.6 MiB] 25% Done \ [396/1.1k files][204.9 MiB/804.6 MiB] 25% Done \ [397/1.1k files][204.9 MiB/804.6 MiB] 25% Done \ [398/1.1k files][204.9 MiB/804.6 MiB] 25% Done \ [399/1.1k files][204.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonpath/path_node.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [399/1.1k files][204.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/jsonschema_error.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [399/1.1k files][204.9 MiB/804.6 MiB] 25% Done \ [400/1.1k files][204.9 MiB/804.6 MiB] 25% Done \ [401/1.1k files][204.9 MiB/804.6 MiB] 25% Done \ [402/1.1k files][204.9 MiB/804.6 MiB] 25% Done \ [403/1.1k files][205.0 MiB/804.6 MiB] 25% Done \ [404/1.1k files][205.0 MiB/804.6 MiB] 25% Done \ [405/1.1k files][205.1 MiB/804.6 MiB] 25% Done \ [406/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/jsonschema.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [407/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [408/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [409/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [409/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [410/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonpath/json_location.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [411/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [411/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [412/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/json_schema_factory.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [412/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/validation_message.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [413/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [413/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [414/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/schema_validator_factory_6.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [414/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/evaluation_options.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [414/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/json_schema.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [414/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/schema_draft6.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [414/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/schema_validator_factory_201909.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [415/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [416/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [416/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/schema_validator_factory_202012.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [416/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [417/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/schema_draft202012.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [417/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/schema_draft201909.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [418/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/keyword_validator_factory.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [418/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [418/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/uri_wrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [418/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/validator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [419/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [420/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [420/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/compilation_context.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/eval_context.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [420/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [420/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [421/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [422/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/keyword_validator.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/schema_validator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [423/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [424/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [425/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [426/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [426/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [426/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [427/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/format.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [427/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/schema_validator_factory_7.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/schema_draft7.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [427/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [427/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/common/schema_validator_factory_base.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [427/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [428/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [428/1.1k files][205.3 MiB/804.6 MiB] 25% Done \ [429/1.1k files][205.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/schema_validator_factory_4.hpp [Content-Type=text/x-c++hdr]... Step #8: | | [429/1.1k files][205.4 MiB/804.6 MiB] 25% Done | [430/1.1k files][205.4 MiB/804.6 MiB] 25% Done | [431/1.1k files][205.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/schema_draft4.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: | [431/1.1k files][205.4 MiB/804.6 MiB] 25% Done | [432/1.1k files][205.4 MiB/804.6 MiB] 25% Done | [432/1.1k files][205.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_options.hpp [Content-Type=text/x-c++hdr]... Step #8: | [432/1.1k files][205.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/decode_csv.hpp [Content-Type=text/x-c++hdr]... Step #8: | [432/1.1k files][205.4 MiB/804.6 MiB] 25% Done | [432/1.1k files][205.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv.hpp [Content-Type=text/x-c++hdr]... Step #8: | [432/1.1k files][205.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [432/1.1k files][205.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/encode_csv.hpp [Content-Type=text/x-c++hdr]... Step #8: | [432/1.1k files][205.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_type.hpp [Content-Type=text/x-c++hdr]... Step #8: | [432/1.1k files][205.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_error.hpp [Content-Type=text/x-c++hdr]... Step #8: | [432/1.1k files][205.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_event_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/encode_msgpack.hpp [Content-Type=text/x-c++hdr]... Step #8: | [433/1.1k files][205.6 MiB/804.6 MiB] 25% Done | [433/1.1k files][205.6 MiB/804.6 MiB] 25% Done | [433/1.1k files][205.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_options.hpp [Content-Type=text/x-c++hdr]... Step #8: | [433/1.1k files][205.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/decode_msgpack.hpp [Content-Type=text/x-c++hdr]... Step #8: | [433/1.1k files][205.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_error.hpp [Content-Type=text/x-c++hdr]... Step #8: | [433/1.1k files][205.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [433/1.1k files][205.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: | [433/1.1k files][205.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: | [433/1.1k files][205.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack.hpp [Content-Type=text/x-c++hdr]... Step #8: | [433/1.1k files][205.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [433/1.1k files][205.8 MiB/804.6 MiB] 25% Done | [433/1.1k files][205.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/decode_ubjson.hpp [Content-Type=text/x-c++hdr]... Step #8: | [433/1.1k files][205.8 MiB/804.6 MiB] 25% Done | [434/1.1k files][205.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_type.hpp [Content-Type=text/x-c++hdr]... Step #8: | [434/1.1k files][205.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson.hpp [Content-Type=text/x-c++hdr]... Step #8: | [434/1.1k files][205.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_error.hpp [Content-Type=text/x-c++hdr]... Step #8: | [434/1.1k files][205.8 MiB/804.6 MiB] 25% Done | [435/1.1k files][205.9 MiB/804.6 MiB] 25% Done | [436/1.1k files][205.9 MiB/804.6 MiB] 25% Done | [437/1.1k files][205.9 MiB/804.6 MiB] 25% Done | [438/1.1k files][205.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: | [438/1.1k files][205.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: | [439/1.1k files][205.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/encode_ubjson.hpp [Content-Type=text/x-c++hdr]... Step #8: | [439/1.1k files][205.9 MiB/804.6 MiB] 25% Done | [439/1.1k files][206.0 MiB/804.6 MiB] 25% Done | [440/1.1k files][206.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/encode_bson.hpp [Content-Type=text/x-c++hdr]... Step #8: | [440/1.1k files][206.0 MiB/804.6 MiB] 25% Done | [441/1.1k files][206.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_options.hpp [Content-Type=text/x-c++hdr]... Step #8: | [442/1.1k files][206.0 MiB/804.6 MiB] 25% Done | [443/1.1k files][206.0 MiB/804.6 MiB] 25% Done | [443/1.1k files][206.0 MiB/804.6 MiB] 25% Done | [444/1.1k files][206.0 MiB/804.6 MiB] 25% Done | [445/1.1k files][206.0 MiB/804.6 MiB] 25% Done | [446/1.1k files][206.0 MiB/804.6 MiB] 25% Done | [447/1.1k files][206.0 MiB/804.6 MiB] 25% Done | [448/1.1k files][206.1 MiB/804.6 MiB] 25% Done | [449/1.1k files][206.1 MiB/804.6 MiB] 25% Done | [450/1.1k files][206.1 MiB/804.6 MiB] 25% Done | [451/1.1k files][206.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: | [451/1.1k files][206.1 MiB/804.6 MiB] 25% Done | [452/1.1k files][206.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: | [453/1.1k files][206.1 MiB/804.6 MiB] 25% Done | [453/1.1k files][206.1 MiB/804.6 MiB] 25% Done | [454/1.1k files][206.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_type.hpp [Content-Type=text/x-c++hdr]... Step #8: | [454/1.1k files][206.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/decode_bson.hpp [Content-Type=text/x-c++hdr]... Step #8: | [454/1.1k files][206.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson.hpp [Content-Type=text/x-c++hdr]... Step #8: | [454/1.1k files][206.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_error.hpp [Content-Type=text/x-c++hdr]... Step #8: | [454/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [454/1.1k files][206.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_decimal128.hpp [Content-Type=text/x-c++hdr]... Step #8: | [454/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [455/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [456/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [457/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [458/1.1k files][206.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: | [459/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [460/1.1k files][206.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_options.hpp [Content-Type=text/x-c++hdr]... Step #8: | [461/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [462/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [463/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [464/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [465/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [466/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [466/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [466/1.1k files][206.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [466/1.1k files][206.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: | [466/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [467/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [468/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [469/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [470/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [471/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [472/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [473/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [474/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [475/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [476/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [477/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [478/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [479/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [480/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [481/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [482/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [483/1.1k files][206.2 MiB/804.6 MiB] 25% Done | [484/1.1k files][206.3 MiB/804.6 MiB] 25% Done | [485/1.1k files][206.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: | [485/1.1k files][206.3 MiB/804.6 MiB] 25% Done | [486/1.1k files][206.3 MiB/804.6 MiB] 25% Done | [487/1.1k files][206.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_oid.hpp [Content-Type=text/x-c++hdr]... Step #8: | [487/1.1k files][206.3 MiB/804.6 MiB] 25% Done | [488/1.1k files][206.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_event_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_error.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/encode_cbor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [488/1.1k files][206.3 MiB/804.6 MiB] 25% Done | [488/1.1k files][206.3 MiB/804.6 MiB] 25% Done | [488/1.1k files][206.3 MiB/804.6 MiB] 25% Done | [489/1.1k files][206.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_options.hpp [Content-Type=text/x-c++hdr]... Step #8: | [489/1.1k files][206.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: | [489/1.1k files][206.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [489/1.1k files][206.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_detail.hpp [Content-Type=text/x-c++hdr]... Step #8: | [489/1.1k files][206.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: | [489/1.1k files][206.3 MiB/804.6 MiB] 25% Done | [490/1.1k files][206.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/mergepatch/mergepatch.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/decode_cbor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [491/1.1k files][206.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer_error.hpp [Content-Type=text/x-c++hdr]... Step #8: | [491/1.1k files][206.3 MiB/804.6 MiB] 25% Done | [491/1.1k files][206.3 MiB/804.6 MiB] 25% Done | [492/1.1k files][206.3 MiB/804.6 MiB] 25% Done | [492/1.1k files][206.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/cbor_typed_array_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [492/1.1k files][206.3 MiB/804.6 MiB] 25% Done | [493/1.1k files][206.3 MiB/804.6 MiB] 25% Done | [494/1.1k files][206.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer.hpp [Content-Type=text/x-c++hdr]... Step #8: | [495/1.1k files][206.4 MiB/804.6 MiB] 25% Done | [495/1.1k files][206.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonpatch/jsonpatch_error.hpp [Content-Type=text/x-c++hdr]... Step #8: | [495/1.1k files][206.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/jsonpatch/jsonpatch.hpp [Content-Type=text/x-c++hdr]... Step #8: | [495/1.1k files][206.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples_boost/serialization_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [495/1.1k files][206.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples_boost/more_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [495/1.1k files][206.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples_boost/pool_allocator.cpp [Content-Type=text/x-c++src]... Step #8: | [495/1.1k files][206.4 MiB/804.6 MiB] 25% Done | [496/1.1k files][206.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples_boost/interprocess_allocator.cpp [Content-Type=text/x-c++src]... Step #8: | [496/1.1k files][206.4 MiB/804.6 MiB] 25% Done | [497/1.1k files][206.4 MiB/804.6 MiB] 25% Done | [498/1.1k files][206.4 MiB/804.6 MiB] 25% Done | [499/1.1k files][206.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/json_parse_examples.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples_boost/extensibility.cpp [Content-Type=text/x-c++src]... Step #8: | [499/1.1k files][206.4 MiB/804.6 MiB] 25% Done | [499/1.1k files][206.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/json_traits_bitset_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [499/1.1k files][206.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/json_traits_macros_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [499/1.1k files][206.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/type_extensibility_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [499/1.1k files][206.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/json_merge_patch_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [499/1.1k files][206.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/jsonschema_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [499/1.1k files][206.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/jsonpath_location_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [499/1.1k files][206.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/update_json_in_place_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [499/1.1k files][206.5 MiB/804.6 MiB] 25% Done | [500/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/jsonpath_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [500/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/basics_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [500/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/basics_wexamples.cpp [Content-Type=text/x-c++src]... Step #8: | [500/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/wjson_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [500/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/unicode_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [500/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [501/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/pmr_allocator_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [501/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/json_traits_name_macro_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [502/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [502/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/json_parser_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [502/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [503/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [504/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/json_filter_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [504/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/readme_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [504/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/erase_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [504/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [505/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [506/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [507/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [508/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [509/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/array_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [509/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/jsonpatch_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [509/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [510/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [511/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [512/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [513/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [514/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [515/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [516/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/json_traits_variant_examples.cpp [Content-Type=text/x-c++src]... Step #8: | [517/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [517/1.1k files][206.6 MiB/804.6 MiB] 25% Done | [518/1.1k files][206.6 MiB/804.6 MiB] 25% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/bson_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [518/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/uses_allocator_construction_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [518/1.1k files][206.6 MiB/804.6 MiB] 25% Done / [519/1.1k files][206.6 MiB/804.6 MiB] 25% Done / [520/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/data_model_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [520/1.1k files][206.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/ubjson_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [520/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/container_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [520/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [521/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [522/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [523/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/examples.cpp [Content-Type=text/x-c++src]... Step #8: / [523/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/json_traits_polymorphic_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [523/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/jsonpointer_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [523/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/jmespath_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [523/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/jmespath_custom_function_examples.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/ojson_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [523/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [523/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/json_cursor_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [523/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/json_reader_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [523/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/json_accessor_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [523/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/csv_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [523/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [524/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [525/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [526/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/json_traits_integer_examples.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/staj_iterator_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [526/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [526/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/json_traits_tuple_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [526/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [527/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/msgpack_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [528/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [529/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [530/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [530/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/byte_string_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [531/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/json_constructor_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [531/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [531/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [532/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/cbor_examples.cpp [Content-Type=text/x-c++src]... Step #8: / [532/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [532/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [533/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [534/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/common/mock_stateful_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [534/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/examples/src/common/sample_types.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [534/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [534/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [534/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [535/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [536/1.1k files][206.7 MiB/804.6 MiB] 25% Done / [536/1.1k files][206.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: / [537/1.1k files][206.8 MiB/804.6 MiB] 25% Done / [537/1.1k files][206.8 MiB/804.6 MiB] 25% Done / [538/1.1k files][206.8 MiB/804.6 MiB] 25% Done / [539/1.1k files][206.8 MiB/804.6 MiB] 25% Done / [539/1.1k files][206.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: / [539/1.1k files][206.8 MiB/804.6 MiB] 25% Done / [539/1.1k files][206.8 MiB/804.6 MiB] 25% Done / [540/1.1k files][206.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: / [540/1.1k files][206.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [541/1.1k files][206.8 MiB/804.6 MiB] 25% Done / [542/1.1k files][206.8 MiB/804.6 MiB] 25% Done / [543/1.1k files][206.8 MiB/804.6 MiB] 25% Done / [543/1.1k files][206.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [543/1.1k files][206.8 MiB/804.6 MiB] 25% Done / [544/1.1k files][206.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [545/1.1k files][206.8 MiB/804.6 MiB] 25% Done / [545/1.1k files][206.8 MiB/804.6 MiB] 25% Done / [546/1.1k files][206.8 MiB/804.6 MiB] 25% Done / [547/1.1k files][206.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: / [548/1.1k files][206.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: / [548/1.1k files][206.9 MiB/804.6 MiB] 25% Done / [548/1.1k files][206.9 MiB/804.6 MiB] 25% Done / [549/1.1k files][206.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [549/1.1k files][206.9 MiB/804.6 MiB] 25% Done / [550/1.1k files][206.9 MiB/804.6 MiB] 25% Done / [551/1.1k files][206.9 MiB/804.6 MiB] 25% Done / [552/1.1k files][206.9 MiB/804.6 MiB] 25% Done / [553/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [554/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [555/1.1k files][207.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [555/1.1k files][207.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: / [555/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [555/1.1k files][207.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [555/1.1k files][207.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: / [555/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [556/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [557/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [558/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [559/1.1k files][207.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [559/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [560/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [561/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [562/1.1k files][207.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [562/1.1k files][207.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: / [562/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [563/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [564/1.1k files][207.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [564/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [565/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [566/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [567/1.1k files][207.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [567/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [568/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [569/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [570/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [571/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [572/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [573/1.1k files][207.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: / [573/1.1k files][207.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [573/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [574/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [575/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [576/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [577/1.1k files][207.0 MiB/804.6 MiB] 25% Done / [578/1.1k files][207.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: / [578/1.1k files][207.1 MiB/804.6 MiB] 25% Done / [579/1.1k files][207.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: / [579/1.1k files][207.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/bitset [Content-Type=application/octet-stream]... Step #8: / [579/1.1k files][207.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: / [579/1.1k files][207.1 MiB/804.6 MiB] 25% Done / [579/1.1k files][207.1 MiB/804.6 MiB] 25% Done / [580/1.1k files][207.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: / [580/1.1k files][207.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: / [580/1.1k files][207.1 MiB/804.6 MiB] 25% Done / [581/1.1k files][207.1 MiB/804.6 MiB] 25% Done / [582/1.1k files][207.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: / [582/1.1k files][207.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: / [582/1.1k files][207.1 MiB/804.6 MiB] 25% Done / [583/1.1k files][207.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: / [583/1.1k files][207.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: / [584/1.1k files][207.1 MiB/804.6 MiB] 25% Done / [584/1.1k files][207.1 MiB/804.6 MiB] 25% Done / [585/1.1k files][207.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: / [585/1.1k files][207.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [585/1.1k files][207.3 MiB/804.6 MiB] 25% Done / [585/1.1k files][207.3 MiB/804.6 MiB] 25% Done / [586/1.1k files][207.3 MiB/804.6 MiB] 25% Done / [587/1.1k files][207.3 MiB/804.6 MiB] 25% Done / [588/1.1k files][207.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: / [588/1.1k files][207.3 MiB/804.6 MiB] 25% Done / [589/1.1k files][207.3 MiB/804.6 MiB] 25% Done / [590/1.1k files][207.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: / [590/1.1k files][207.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: / [590/1.1k files][207.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: / [590/1.1k files][207.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: / [590/1.1k files][207.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: / [590/1.1k files][207.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: / [590/1.1k files][207.4 MiB/804.6 MiB] 25% Done / [591/1.1k files][207.5 MiB/804.6 MiB] 25% Done / [592/1.1k files][207.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: / [592/1.1k files][207.7 MiB/804.6 MiB] 25% Done / [593/1.1k files][207.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: / [593/1.1k files][207.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destroy.h [Content-Type=text/x-chdr]... Step #8: / [593/1.1k files][207.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: / [593/1.1k files][207.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: / [593/1.1k files][207.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: / [593/1.1k files][207.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: / [593/1.1k files][207.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_arg_t.h [Content-Type=text/x-chdr]... Step #8: / [593/1.1k files][207.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [593/1.1k files][207.9 MiB/804.6 MiB] 25% Done / [594/1.1k files][207.9 MiB/804.6 MiB] 25% Done / [595/1.1k files][207.9 MiB/804.6 MiB] 25% Done / [596/1.1k files][207.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: / [596/1.1k files][207.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: / [596/1.1k files][208.0 MiB/804.6 MiB] 25% Done / [597/1.1k files][208.0 MiB/804.6 MiB] 25% Done / [598/1.1k files][208.0 MiB/804.6 MiB] 25% Done / [599/1.1k files][208.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: / [599/1.1k files][208.0 MiB/804.6 MiB] 25% Done / [600/1.1k files][208.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: / [601/1.1k files][208.0 MiB/804.6 MiB] 25% Done / [601/1.1k files][208.0 MiB/804.6 MiB] 25% Done / [602/1.1k files][208.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: / [602/1.1k files][208.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: / [602/1.1k files][208.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: / [602/1.1k files][208.0 MiB/804.6 MiB] 25% Done / [603/1.1k files][208.0 MiB/804.6 MiB] 25% Done / [603/1.1k files][208.0 MiB/804.6 MiB] 25% Done / [604/1.1k files][208.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: / [604/1.1k files][208.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: / [604/1.1k files][208.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [604/1.1k files][208.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: / [604/1.1k files][208.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: / [604/1.1k files][208.1 MiB/804.6 MiB] 25% Done / [604/1.1k files][208.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [604/1.1k files][208.1 MiB/804.6 MiB] 25% Done / [604/1.1k files][208.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: / [604/1.1k files][208.1 MiB/804.6 MiB] 25% Done / [604/1.1k files][208.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: / [604/1.1k files][208.1 MiB/804.6 MiB] 25% Done / [604/1.1k files][208.1 MiB/804.6 MiB] 25% Done / [605/1.1k files][208.1 MiB/804.6 MiB] 25% Done / [606/1.1k files][208.1 MiB/804.6 MiB] 25% Done / [607/1.1k files][208.1 MiB/804.6 MiB] 25% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: - [608/1.1k files][208.1 MiB/804.6 MiB] 25% Done - [609/1.1k files][208.1 MiB/804.6 MiB] 25% Done - [609/1.1k files][208.1 MiB/804.6 MiB] 25% Done - [610/1.1k files][208.1 MiB/804.6 MiB] 25% Done - [611/1.1k files][208.1 MiB/804.6 MiB] 25% Done - [612/1.1k files][208.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: - [612/1.1k files][208.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [612/1.1k files][208.1 MiB/804.6 MiB] 25% Done - [613/1.1k files][208.1 MiB/804.6 MiB] 25% Done - [614/1.1k files][208.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: - [614/1.1k files][208.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: - [614/1.1k files][208.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [614/1.1k files][208.1 MiB/804.6 MiB] 25% Done - [615/1.1k files][208.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: - [615/1.1k files][208.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/scope_guard.h [Content-Type=text/x-chdr]... Step #8: - [615/1.1k files][208.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [615/1.1k files][208.1 MiB/804.6 MiB] 25% Done - [616/1.1k files][208.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temp_value.h [Content-Type=text/x-chdr]... Step #8: - [616/1.1k files][208.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__vector/vector.h [Content-Type=text/x-chdr]... Step #8: - [617/1.1k files][208.1 MiB/804.6 MiB] 25% Done - [618/1.1k files][208.1 MiB/804.6 MiB] 25% Done - [619/1.1k files][208.1 MiB/804.6 MiB] 25% Done - [619/1.1k files][208.1 MiB/804.6 MiB] 25% Done - [620/1.1k files][208.1 MiB/804.6 MiB] 25% Done - [621/1.1k files][208.1 MiB/804.6 MiB] 25% Done - [622/1.1k files][208.1 MiB/804.6 MiB] 25% Done - [623/1.1k files][208.2 MiB/804.6 MiB] 25% Done - [624/1.1k files][208.2 MiB/804.6 MiB] 25% Done - [625/1.1k files][208.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [625/1.1k files][208.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [625/1.1k files][208.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [625/1.1k files][208.2 MiB/804.6 MiB] 25% Done - [626/1.1k files][208.2 MiB/804.6 MiB] 25% Done - [627/1.1k files][208.2 MiB/804.6 MiB] 25% Done - [628/1.1k files][208.2 MiB/804.6 MiB] 25% Done - [629/1.1k files][208.2 MiB/804.6 MiB] 25% Done - [630/1.1k files][208.2 MiB/804.6 MiB] 25% Done - [631/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [632/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [633/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: - [633/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [633/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [634/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: - [634/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [635/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [636/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [636/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [636/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [636/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [637/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [638/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [638/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [639/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [640/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: - [640/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: - [640/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: - [640/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [641/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [642/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: - [642/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: - [642/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [642/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: - [642/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [643/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [644/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [645/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [646/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [647/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [648/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [648/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [648/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [648/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [649/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [650/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [651/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: - [651/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [652/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [653/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [654/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [655/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [656/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [657/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [657/1.1k files][208.3 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [657/1.1k files][208.3 MiB/804.6 MiB] 25% Done - [658/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/launder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [658/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: - [658/1.1k files][208.4 MiB/804.6 MiB] 25% Done - [658/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/allocate.h [Content-Type=text/x-chdr]... Step #8: - [658/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/exceptions.h [Content-Type=text/x-chdr]... Step #8: - [658/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/logarithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [658/1.1k files][208.4 MiB/804.6 MiB] 25% Done - [658/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: - [658/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [658/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_condition.h [Content-Type=text/x-chdr]... Step #8: - [658/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_category.h [Content-Type=text/x-chdr]... Step #8: - [658/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: - [658/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [658/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: - [658/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [658/1.1k files][208.4 MiB/804.6 MiB] 25% Done - [659/1.1k files][208.4 MiB/804.6 MiB] 25% Done - [660/1.1k files][208.4 MiB/804.6 MiB] 25% Done - [661/1.1k files][208.4 MiB/804.6 MiB] 25% Done - [662/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [663/1.1k files][208.4 MiB/804.6 MiB] 25% Done - [663/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/reference_wrapper.h [Content-Type=text/x-chdr]... Step #8: - [663/1.1k files][208.4 MiB/804.6 MiB] 25% Done - [664/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/weak_result_type.h [Content-Type=text/x-chdr]... Step #8: - [664/1.1k files][208.4 MiB/804.6 MiB] 25% Done - [665/1.1k files][208.4 MiB/804.6 MiB] 25% Done - [666/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: - [666/1.1k files][208.4 MiB/804.6 MiB] 25% Done - [667/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: - [667/1.1k files][208.4 MiB/804.6 MiB] 25% Done - [667/1.1k files][208.4 MiB/804.6 MiB] 25% Done - [668/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/bit_log2.h [Content-Type=text/x-chdr]... Step #8: - [668/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/size_t.h [Content-Type=text/x-chdr]... Step #8: - [668/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/nullptr_t.h [Content-Type=text/x-chdr]... Step #8: - [668/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [668/1.1k files][208.4 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: - [668/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [669/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h [Content-Type=text/x-chdr]... Step #8: - [670/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [671/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: - [671/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [671/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [671/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [672/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [672/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [672/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [673/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [674/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [675/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [676/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [677/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [678/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [678/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [679/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [679/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [679/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jmespath/src/jmespath_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [679/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [680/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [681/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [682/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [682/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jmespath/src/jmespath_let_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [682/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [683/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [684/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/json_location_parser_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [684/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jmespath/src/jmespath_expression_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [684/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jmespath/src/jmespath_custom_function_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [684/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [685/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_json_replace_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [686/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [686/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [687/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_custom_function_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [687/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [688/1.1k files][208.5 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_test_suite.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_expression_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [689/1.1k files][208.5 MiB/804.6 MiB] 25% Done - [690/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [690/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [691/1.1k files][208.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/path_node_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_json_query_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [692/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [692/1.1k files][208.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_function_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [692/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [693/1.1k files][208.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_select_paths_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [693/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [693/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [693/1.1k files][208.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_stateful_allocator_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [694/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [695/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [696/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [697/1.1k files][208.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/json_location_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [697/1.1k files][208.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpath/src/jsonpath_flatten_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [697/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [697/1.1k files][208.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft7_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/schema_version_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [697/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [697/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [698/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [699/1.1k files][208.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/range_collection_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [700/1.1k files][208.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/dynamic_ref_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [701/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [701/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [701/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [702/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [703/1.1k files][208.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft4_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [703/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [704/1.1k files][208.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/format_validator_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [705/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [705/1.1k files][208.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/validation_report_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft6_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [706/1.1k files][208.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/json_schema_walk_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [707/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [707/1.1k files][208.6 MiB/804.6 MiB] 25% Done - [707/1.1k files][208.6 MiB/804.6 MiB] 25% Done \ \ [707/1.1k files][208.6 MiB/804.6 MiB] 25% Done \ [708/1.1k files][208.6 MiB/804.6 MiB] 25% Done \ [709/1.1k files][208.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft201909_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [710/1.1k files][208.6 MiB/804.6 MiB] 25% Done \ [711/1.1k files][208.6 MiB/804.6 MiB] 25% Done \ [711/1.1k files][208.6 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_keyword_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [712/1.1k files][208.6 MiB/804.6 MiB] 25% Done \ [713/1.1k files][208.6 MiB/804.6 MiB] 25% Done \ [713/1.1k files][208.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_validator_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [714/1.1k files][208.7 MiB/804.6 MiB] 25% Done \ [714/1.1k files][208.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_defaults_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [715/1.1k files][208.7 MiB/804.6 MiB] 25% Done \ [716/1.1k files][208.7 MiB/804.6 MiB] 25% Done \ [717/1.1k files][208.7 MiB/804.6 MiB] 25% Done \ [717/1.1k files][208.7 MiB/804.6 MiB] 25% Done \ [718/1.1k files][208.7 MiB/804.6 MiB] 25% Done \ [719/1.1k files][208.7 MiB/804.6 MiB] 25% Done \ [720/1.1k files][208.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/jsonschema_draft202012_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [720/1.1k files][208.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/custom_message_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [721/1.1k files][208.7 MiB/804.6 MiB] 25% Done \ [721/1.1k files][208.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonschema/src/abort_early_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [721/1.1k files][208.7 MiB/804.6 MiB] 25% Done \ [722/1.1k files][208.7 MiB/804.6 MiB] 25% Done \ [723/1.1k files][208.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/csv/src/csv_encoder_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [723/1.1k files][208.7 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/csv/src/csv_subfield_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [723/1.1k files][208.8 MiB/804.6 MiB] 25% Done \ [724/1.1k files][208.8 MiB/804.6 MiB] 25% Done \ [725/1.1k files][208.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/csv/src/csv_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [725/1.1k files][208.8 MiB/804.6 MiB] 25% Done \ [726/1.1k files][208.8 MiB/804.6 MiB] 25% Done \ [727/1.1k files][208.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/csv/src/csv_cursor_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [727/1.1k files][208.8 MiB/804.6 MiB] 25% Done \ [728/1.1k files][208.8 MiB/804.6 MiB] 25% Done \ [729/1.1k files][208.8 MiB/804.6 MiB] 25% Done \ [730/1.1k files][208.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/csv/src/encode_decode_csv_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [731/1.1k files][208.8 MiB/804.6 MiB] 25% Done \ [731/1.1k files][208.8 MiB/804.6 MiB] 25% Done \ [732/1.1k files][208.8 MiB/804.6 MiB] 25% Done \ [733/1.1k files][208.8 MiB/804.6 MiB] 25% Done \ [734/1.1k files][208.8 MiB/804.6 MiB] 25% Done \ [735/1.1k files][208.8 MiB/804.6 MiB] 25% Done \ [736/1.1k files][208.8 MiB/804.6 MiB] 25% Done \ [737/1.1k files][208.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_cursor_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/csv/src/csv_reader_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [737/1.1k files][208.8 MiB/804.6 MiB] 25% Done \ [737/1.1k files][208.8 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_timestamp_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [737/1.1k files][208.9 MiB/804.6 MiB] 25% Done \ [738/1.1k files][208.9 MiB/804.6 MiB] 25% Done \ [739/1.1k files][208.9 MiB/804.6 MiB] 25% Done \ [740/1.1k files][208.9 MiB/804.6 MiB] 25% Done \ [741/1.1k files][208.9 MiB/804.6 MiB] 25% Done \ [742/1.1k files][208.9 MiB/804.6 MiB] 25% Done \ [743/1.1k files][208.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/msgpack/src/decode_msgpack_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_event_reader_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [743/1.1k files][208.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [743/1.1k files][208.9 MiB/804.6 MiB] 25% Done \ [743/1.1k files][208.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_encoder_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [743/1.1k files][208.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/msgpack/src/msgpack_bitset_traits_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [743/1.1k files][208.9 MiB/804.6 MiB] 25% Done \ [744/1.1k files][208.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/msgpack/src/encode_msgpack_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [744/1.1k files][208.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/ubjson/src/encode_ubjson_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [744/1.1k files][208.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/ubjson/src/ubjson_cursor_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/ubjson/src/ubjson_encoder_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [744/1.1k files][208.9 MiB/804.6 MiB] 25% Done \ [744/1.1k files][208.9 MiB/804.6 MiB] 25% Done \ [745/1.1k files][208.9 MiB/804.6 MiB] 25% Done \ [746/1.1k files][208.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/ubjson/src/decode_ubjson_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [747/1.1k files][208.9 MiB/804.6 MiB] 25% Done \ [747/1.1k files][208.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/common/test_utilities.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [747/1.1k files][208.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/common/mock_stateful_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [747/1.1k files][208.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/bson/src/bson_cursor_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [747/1.1k files][208.9 MiB/804.6 MiB] 25% Done \ [748/1.1k files][208.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/bson/src/bson_decimal128_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [748/1.1k files][208.9 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/bson/src/bson_reader_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/bson/src/bson_encoder_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [748/1.1k files][209.0 MiB/804.6 MiB] 25% Done \ [748/1.1k files][209.0 MiB/804.6 MiB] 25% Done \ [749/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/bson/src/encode_decode_bson_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [749/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/bson/src/bson_test_suite.cpp [Content-Type=text/x-c++src]... Step #8: \ [749/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/bson/src/bson_oid_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_encoder_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [749/1.1k files][209.0 MiB/804.6 MiB] 25% Done \ [749/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_event_reader_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [749/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_reader_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [749/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [749/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/decode_cbor_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [749/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/encode_cbor_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [749/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_typed_array_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [749/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_bitset_traits_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [750/1.1k files][209.0 MiB/804.6 MiB] 25% Done \ [750/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_event_visitor_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [750/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpointer/src/jsonpointer_flatten_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [750/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpointer/src/jsonpointer_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [751/1.1k files][209.0 MiB/804.6 MiB] 25% Done \ [751/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/mergepatch/src/mergepatch_test_suite.cpp [Content-Type=text/x-c++src]... Step #8: \ [751/1.1k files][209.0 MiB/804.6 MiB] 25% Done \ [752/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/JSONTestSuite_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [752/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/source_adaptor_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [752/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_object_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [752/1.1k files][209.0 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/ojson_object_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [752/1.1k files][209.1 MiB/804.6 MiB] 25% Done \ [753/1.1k files][209.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_literal_operator_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [753/1.1k files][209.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_as_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [753/1.1k files][209.1 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/decode_json_using_allocator_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [753/1.1k files][209.1 MiB/804.6 MiB] 25% Done \ [754/1.1k files][209.1 MiB/804.6 MiB] 25% Done \ [755/1.1k files][209.1 MiB/804.6 MiB] 25% Done \ [756/1.1k files][209.2 MiB/804.6 MiB] 25% Done \ [757/1.1k files][209.2 MiB/804.6 MiB] 25% Done \ [758/1.1k files][209.2 MiB/804.6 MiB] 25% Done \ [759/1.1k files][209.2 MiB/804.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_cursor_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [759/1.1k files][209.2 MiB/804.6 MiB] 25% Done \ [760/1.1k files][209.2 MiB/804.6 MiB] 26% Done \ [761/1.1k files][209.2 MiB/804.6 MiB] 26% Done \ [762/1.1k files][209.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_integer_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [762/1.1k files][209.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_position_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [762/1.1k files][209.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_error_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [762/1.1k files][209.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/short_string_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [762/1.1k files][209.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/cbor/src/cbor_cursor_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [762/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [763/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [764/1.1k files][209.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_options_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/legacy_json_type_traits_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [765/1.1k files][209.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/try_to_json_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [765/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [765/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [766/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [766/1.1k files][209.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/detect_encoding_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [766/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [767/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [768/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [769/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [770/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [771/1.1k files][209.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_reader_exception_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [771/1.1k files][209.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/double_round_trip_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [771/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [772/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [773/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [774/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [775/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [776/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [777/1.1k files][209.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/dtoa_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [777/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [778/1.1k files][209.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/ojson_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [778/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [779/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [780/1.1k files][209.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_swap_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [780/1.1k files][209.3 MiB/804.6 MiB] 26% Done \ [781/1.1k files][209.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/encode_decode_json_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [781/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_const_pointer_arg_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [781/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/jsoncons_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [782/1.1k files][209.4 MiB/804.6 MiB] 26% Done \ [782/1.1k files][209.4 MiB/804.6 MiB] 26% Done \ [783/1.1k files][209.4 MiB/804.6 MiB] 26% Done \ [784/1.1k files][209.4 MiB/804.6 MiB] 26% Done \ [785/1.1k files][209.4 MiB/804.6 MiB] 26% Done \ [786/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_bitset_traits_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_uses_allocator_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [786/1.1k files][209.4 MiB/804.6 MiB] 26% Done \ [786/1.1k files][209.4 MiB/804.6 MiB] 26% Done \ [787/1.1k files][209.4 MiB/804.6 MiB] 26% Done \ [788/1.1k files][209.4 MiB/804.6 MiB] 26% Done \ [789/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/issue355_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [790/1.1k files][209.4 MiB/804.6 MiB] 26% Done \ [790/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/staj_array_iterator_ec_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [790/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/source_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [790/1.1k files][209.4 MiB/804.6 MiB] 26% Done \ [791/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/read_encoded_data_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [791/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/string_to_double_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [791/1.1k files][209.4 MiB/804.6 MiB] 26% Done | | [792/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/scoped_allocator_adaptor_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [792/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [793/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [794/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [795/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/parse_string_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [795/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/wjson_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [796/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [797/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [797/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [798/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [799/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [800/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [801/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_assignment_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [801/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/staj_iterator_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_filter_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [801/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [802/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [802/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_exception_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/polymorphic_allocator_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [802/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [802/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_storage_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [802/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_checker_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [802/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [803/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [804/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_recovery_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [804/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [805/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/testmain.cpp [Content-Type=text/x-c++src]... Step #8: | [805/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_array_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [805/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_pointer_arg_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [805/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_reader_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [805/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_compare_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [805/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [806/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [807/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/try_decode_json_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [807/1.1k files][209.4 MiB/804.6 MiB] 26% Done | [808/1.1k files][209.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_constructor_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [809/1.1k files][209.5 MiB/804.6 MiB] 26% Done | [809/1.1k files][209.5 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_push_back_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [809/1.1k files][209.5 MiB/804.6 MiB] 26% Done | [810/1.1k files][209.5 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_line_split_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [810/1.1k files][209.5 MiB/804.6 MiB] 26% Done | [811/1.1k files][209.5 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_parser_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [811/1.1k files][209.5 MiB/804.6 MiB] 26% Done | [812/1.1k files][209.5 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/double_to_string_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [812/1.1k files][209.5 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_in_place_update_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [812/1.1k files][209.5 MiB/804.6 MiB] 26% Done | [813/1.1k files][209.5 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_less_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [813/1.1k files][209.5 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/json_encoder_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/byte_string_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [813/1.1k files][209.5 MiB/804.6 MiB] 26% Done | [814/1.1k files][209.5 MiB/804.6 MiB] 26% Done | [815/1.1k files][209.5 MiB/804.6 MiB] 26% Done | [815/1.1k files][209.5 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/unicode_conv_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [815/1.1k files][209.5 MiB/804.6 MiB] 26% Done | [816/1.1k files][209.5 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/conversion_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [816/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/bigint_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [817/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [817/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [818/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/extension_traits_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [818/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [819/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/heap_string_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [819/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/uri_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/read_number_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [819/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [819/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/reflect/json_conv_traits_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [819/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [820/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/reflect/json_conv_traits_chrono_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [821/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [822/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [823/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [823/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/utility/from_integer_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [823/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [824/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_name_gen_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [825/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_container_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [825/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [825/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [826/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [827/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_functional_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [828/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [829/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [829/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [829/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [830/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/reflect/json_conv_traits_string_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [831/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [831/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/reflect/json_conv_traits_using_allocator_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [831/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/reflect/decode_traits_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [831/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/reflect/encode_traits_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [832/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_using_allocator_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [833/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [833/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/reflect/reflect_traits_gen_limit_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/string_view_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [833/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [833/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [833/1.1k files][209.6 MiB/804.6 MiB] 26% Done | [834/1.1k files][209.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpatch/src/jsonpatch_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/optional_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [834/1.1k files][209.7 MiB/804.6 MiB] 26% Done | [834/1.1k files][209.7 MiB/804.6 MiB] 26% Done | [835/1.1k files][209.7 MiB/804.6 MiB] 26% Done | [836/1.1k files][209.7 MiB/804.6 MiB] 26% Done | [837/1.1k files][209.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/corelib/src/detail/span_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [837/1.1k files][209.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/jsonpatch/src/jsonpatch_test_suite.cpp [Content-Type=text/x-c++src]... Step #8: | [837/1.1k files][209.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/test/fuzz_regression/src/fuzz_regression_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp [Content-Type=text/x-c++src]... Step #8: | [837/1.1k files][209.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_ubjson.cpp [Content-Type=text/x-c++src]... Step #8: | [837/1.1k files][209.7 MiB/804.6 MiB] 26% Done | [837/1.1k files][209.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_bson_encoder.cpp [Content-Type=text/x-c++src]... Step #8: | [837/1.1k files][209.7 MiB/804.6 MiB] 26% Done | [838/1.1k files][209.8 MiB/804.6 MiB] 26% Done | [839/1.1k files][209.8 MiB/804.6 MiB] 26% Done | [840/1.1k files][209.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_json_cursor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_json_parser_max.cpp [Content-Type=text/x-c++src]... Step #8: | [840/1.1k files][209.8 MiB/804.6 MiB] 26% Done | [840/1.1k files][209.8 MiB/804.6 MiB] 26% Done | [841/1.1k files][209.8 MiB/804.6 MiB] 26% Done | [842/1.1k files][209.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_msgpack.cpp [Content-Type=text/x-c++src]... Step #8: | [843/1.1k files][209.8 MiB/804.6 MiB] 26% Done | [843/1.1k files][209.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp [Content-Type=text/x-c++src]... Step #8: | [843/1.1k files][209.8 MiB/804.6 MiB] 26% Done | [844/1.1k files][209.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp [Content-Type=text/x-c++src]... Step #8: | [844/1.1k files][209.8 MiB/804.6 MiB] 26% Done | [845/1.1k files][209.8 MiB/804.6 MiB] 26% Done | [846/1.1k files][209.8 MiB/804.6 MiB] 26% Done | [847/1.1k files][209.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_parse.cpp [Content-Type=text/x-c++src]... Step #8: | [847/1.1k files][209.8 MiB/804.6 MiB] 26% Done | [848/1.1k files][209.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp [Content-Type=text/x-c++src]... Step #8: | [848/1.1k files][209.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_csv_encoder.cpp [Content-Type=text/x-c++src]... Step #8: | [848/1.1k files][209.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp [Content-Type=text/x-c++src]... Step #8: | [848/1.1k files][209.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_json_encoder.cpp [Content-Type=text/x-c++src]... Step #8: | [848/1.1k files][209.8 MiB/804.6 MiB] 26% Done | [849/1.1k files][209.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp [Content-Type=text/x-c++src]... Step #8: | [849/1.1k files][209.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_bson.cpp [Content-Type=text/x-c++src]... Step #8: | [849/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [850/1.1k files][209.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_cbor.cpp [Content-Type=text/x-c++src]... Step #8: | [850/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [851/1.1k files][209.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_csv.cpp [Content-Type=text/x-c++src]... Step #8: | [851/1.1k files][209.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp [Content-Type=text/x-c++src]... Step #8: | [851/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [852/1.1k files][209.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/item_event_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [852/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [853/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [854/1.1k files][209.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_type.hpp [Content-Type=text/x-c++hdr]... Step #8: | [854/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [855/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [856/1.1k files][209.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [856/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [857/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [858/1.1k files][209.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_exception.hpp [Content-Type=text/x-c++hdr]... Step #8: | [858/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [859/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [860/1.1k files][209.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/diagnostics_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [860/1.1k files][209.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_type_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: | [860/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [861/1.1k files][209.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/conversion_result.hpp [Content-Type=text/x-c++hdr]... Step #8: | [861/1.1k files][209.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_filter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [862/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [862/1.1k files][209.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_options.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [864/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [865/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [865/1.1k files][209.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/staj_event_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: | [865/1.1k files][209.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: | [865/1.1k files][209.9 MiB/804.6 MiB] 26% Done | [866/1.1k files][210.0 MiB/804.6 MiB] 26% Done | [867/1.1k files][210.0 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/encode_json.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: | [867/1.1k files][210.0 MiB/804.6 MiB] 26% Done | [867/1.1k files][210.0 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/text_source_adaptor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [867/1.1k files][210.0 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/conv_error.hpp [Content-Type=text/x-c++hdr]... Step #8: | [867/1.1k files][210.0 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/basic_json.hpp [Content-Type=text/x-c++hdr]... Step #8: | [867/1.1k files][210.0 MiB/804.6 MiB] 26% Done | [867/1.1k files][210.0 MiB/804.6 MiB] 26% Done | [868/1.1k files][210.0 MiB/804.6 MiB] 26% Done | [869/1.1k files][210.0 MiB/804.6 MiB] 26% Done | [870/1.1k files][210.0 MiB/804.6 MiB] 26% Done | [871/1.1k files][210.1 MiB/804.6 MiB] 26% Done | [872/1.1k files][210.1 MiB/804.6 MiB] 26% Done | [873/1.1k files][210.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/staj_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: | [873/1.1k files][210.1 MiB/804.6 MiB] 26% Done | [874/1.1k files][210.1 MiB/804.6 MiB] 26% Done | [875/1.1k files][210.1 MiB/804.6 MiB] 26% Done | [876/1.1k files][210.1 MiB/804.6 MiB] 26% Done | [877/1.1k files][210.1 MiB/804.6 MiB] 26% Done | [878/1.1k files][210.1 MiB/804.6 MiB] 26% Done | [879/1.1k files][210.1 MiB/804.6 MiB] 26% Done | [880/1.1k files][210.1 MiB/804.6 MiB] 26% Done | [881/1.1k files][210.1 MiB/804.6 MiB] 26% Done | [882/1.1k files][210.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/allocator_holder.hpp [Content-Type=text/x-c++hdr]... Step #8: | [882/1.1k files][210.3 MiB/804.6 MiB] 26% Done | [883/1.1k files][210.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/source_adaptor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [883/1.1k files][210.3 MiB/804.6 MiB] 26% Done | [884/1.1k files][210.3 MiB/804.6 MiB] 26% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/semantic_tag.hpp [Content-Type=text/x-c++hdr]... Step #8: / [884/1.1k files][210.3 MiB/804.6 MiB] 26% Done / [885/1.1k files][210.3 MiB/804.6 MiB] 26% Done / [886/1.1k files][210.3 MiB/804.6 MiB] 26% Done / [887/1.1k files][210.3 MiB/804.6 MiB] 26% Done / [888/1.1k files][210.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_object.hpp [Content-Type=text/x-c++hdr]... Step #8: / [888/1.1k files][210.3 MiB/804.6 MiB] 26% Done / [889/1.1k files][210.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/pretty_print.hpp [Content-Type=text/x-c++hdr]... Step #8: / [889/1.1k files][210.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/ser_util.hpp [Content-Type=text/x-c++hdr]... Step #8: / [889/1.1k files][210.3 MiB/804.6 MiB] 26% Done / [890/1.1k files][210.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: / [890/1.1k files][210.3 MiB/804.6 MiB] 26% Done / [891/1.1k files][210.3 MiB/804.6 MiB] 26% Done / [892/1.1k files][210.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/allocator_set.hpp [Content-Type=text/x-c++hdr]... Step #8: / [893/1.1k files][210.3 MiB/804.6 MiB] 26% Done / [893/1.1k files][210.3 MiB/804.6 MiB] 26% Done / [894/1.1k files][210.3 MiB/804.6 MiB] 26% Done / [895/1.1k files][210.4 MiB/804.6 MiB] 26% Done / [896/1.1k files][210.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/staj_event.hpp [Content-Type=text/x-c++hdr]... Step #8: / [896/1.1k files][210.4 MiB/804.6 MiB] 26% Done / [897/1.1k files][210.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: / [897/1.1k files][210.4 MiB/804.6 MiB] 26% Done / [898/1.1k files][210.5 MiB/804.6 MiB] 26% Done / [899/1.1k files][210.5 MiB/804.6 MiB] 26% Done / [900/1.1k files][210.5 MiB/804.6 MiB] 26% Done / [901/1.1k files][210.5 MiB/804.6 MiB] 26% Done / [902/1.1k files][210.5 MiB/804.6 MiB] 26% Done / [903/1.1k files][210.5 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_decoder.hpp [Content-Type=text/x-c++hdr]... Step #8: / [903/1.1k files][210.5 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/sink.hpp [Content-Type=text/x-c++hdr]... Step #8: / [903/1.1k files][210.5 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_error.hpp [Content-Type=text/x-c++hdr]... Step #8: / [903/1.1k files][210.5 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/diagnostics_visitor2.hpp [Content-Type=text/x-c++hdr]... Step #8: / [903/1.1k files][210.5 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/decode_json.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_array.hpp [Content-Type=text/x-c++hdr]... Step #8: / [903/1.1k files][210.5 MiB/804.6 MiB] 26% Done / [903/1.1k files][210.5 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/json_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: / [903/1.1k files][210.5 MiB/804.6 MiB] 26% Done / [904/1.1k files][210.5 MiB/804.6 MiB] 26% Done / [905/1.1k files][210.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/uri.hpp [Content-Type=text/x-c++hdr]... Step #8: / [905/1.1k files][210.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/more_type_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: / [905/1.1k files][210.6 MiB/804.6 MiB] 26% Done / [906/1.1k files][210.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/source.hpp [Content-Type=text/x-c++hdr]... Step #8: / [906/1.1k files][210.6 MiB/804.6 MiB] 26% Done / [907/1.1k files][210.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/unicode_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/read_number.hpp [Content-Type=text/x-c++hdr]... Step #8: / [907/1.1k files][210.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/bigint.hpp [Content-Type=text/x-c++hdr]... Step #8: / [907/1.1k files][210.6 MiB/804.6 MiB] 26% Done / [907/1.1k files][210.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/write_number.hpp [Content-Type=text/x-c++hdr]... Step #8: / [907/1.1k files][210.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/conversion.hpp [Content-Type=text/x-c++hdr]... Step #8: / [907/1.1k files][210.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/binary.hpp [Content-Type=text/x-c++hdr]... Step #8: / [907/1.1k files][210.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/heap_string.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/utility/byte_string.hpp [Content-Type=text/x-c++hdr]... Step #8: / [907/1.1k files][210.6 MiB/804.6 MiB] 26% Done / [907/1.1k files][210.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/config/jsoncons_config.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/config/version.hpp [Content-Type=text/x-c++hdr]... Step #8: / [907/1.1k files][210.6 MiB/804.6 MiB] 26% Done / [907/1.1k files][210.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/config/compiler_support.hpp [Content-Type=text/x-c++hdr]... Step #8: / [907/1.1k files][210.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/reflect/json_conv_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: / [907/1.1k files][210.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/reflect/encode_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: / [907/1.1k files][210.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/reflect/reflect_traits_gen.hpp [Content-Type=text/x-c++hdr]... Step #8: / [907/1.1k files][210.7 MiB/804.6 MiB] 26% Done / [908/1.1k files][210.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/reflect/decode_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: / [908/1.1k files][210.7 MiB/804.6 MiB] 26% Done / [909/1.1k files][210.7 MiB/804.6 MiB] 26% Done / [910/1.1k files][210.7 MiB/804.6 MiB] 26% Done / [911/1.1k files][210.7 MiB/804.6 MiB] 26% Done / [912/1.1k files][210.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/detail/make_obj_using_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [912/1.1k files][210.7 MiB/804.6 MiB] 26% Done / [913/1.1k files][210.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/detail/endian.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/detail/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: / [913/1.1k files][210.7 MiB/804.6 MiB] 26% Done / [913/1.1k files][210.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/detail/utility.hpp [Content-Type=text/x-c++hdr]... Step #8: / [913/1.1k files][210.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/detail/string_view.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/detail/grisu3.hpp [Content-Type=text/x-c++hdr]... Step #8: / [913/1.1k files][210.8 MiB/804.6 MiB] 26% Done / [913/1.1k files][210.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/detail/expected.hpp [Content-Type=text/x-c++hdr]... Step #8: / [913/1.1k files][210.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jmespath/jmespath_error.hpp [Content-Type=text/x-c++hdr]... Step #8: / [913/1.1k files][210.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jmespath/jmespath.hpp [Content-Type=text/x-c++hdr]... Step #8: / [913/1.1k files][210.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_expression.hpp [Content-Type=text/x-c++hdr]... Step #8: / [913/1.1k files][210.9 MiB/804.6 MiB] 26% Done / [914/1.1k files][210.9 MiB/804.6 MiB] 26% Done / [914/1.1k files][210.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_utilities.hpp [Content-Type=text/x-c++hdr]... Step #8: / [914/1.1k files][210.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/json_query.hpp [Content-Type=text/x-c++hdr]... Step #8: / [914/1.1k files][211.0 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/staj_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: / [914/1.1k files][211.0 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/token_evaluator.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/flatten.hpp [Content-Type=text/x-c++hdr]... Step #8: / [914/1.1k files][211.0 MiB/804.6 MiB] 26% Done / [914/1.1k files][211.0 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_error.hpp [Content-Type=text/x-c++hdr]... Step #8: / [915/1.1k files][211.0 MiB/804.6 MiB] 26% Done / [915/1.1k files][211.0 MiB/804.6 MiB] 26% Done / [916/1.1k files][211.0 MiB/804.6 MiB] 26% Done / [917/1.1k files][211.0 MiB/804.6 MiB] 26% Done / [918/1.1k files][211.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_selector.hpp [Content-Type=text/x-c++hdr]... Step #8: / [918/1.1k files][211.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/jsonpath_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: / [918/1.1k files][211.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/path_node.hpp [Content-Type=text/x-c++hdr]... Step #8: / [918/1.1k files][211.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpath/json_location.hpp [Content-Type=text/x-c++hdr]... Step #8: / [918/1.1k files][211.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/jsonschema_error.hpp [Content-Type=text/x-c++hdr]... Step #8: / [918/1.1k files][211.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/jsonschema.hpp [Content-Type=text/x-c++hdr]... Step #8: / [918/1.1k files][211.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/json_schema_factory.hpp [Content-Type=text/x-c++hdr]... Step #8: / [919/1.1k files][211.1 MiB/804.6 MiB] 26% Done / [920/1.1k files][211.1 MiB/804.6 MiB] 26% Done / [920/1.1k files][211.1 MiB/804.6 MiB] 26% Done / [921/1.1k files][211.1 MiB/804.6 MiB] 26% Done / [922/1.1k files][211.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/typed_array_view.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/decode_csv.hpp [Content-Type=text/x-c++hdr]... Step #8: / [922/1.1k files][211.1 MiB/804.6 MiB] 26% Done / [922/1.1k files][211.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/evaluation_options.hpp [Content-Type=text/x-c++hdr]... Step #8: / [922/1.1k files][211.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/json_schema.hpp [Content-Type=text/x-c++hdr]... Step #8: / [922/1.1k files][211.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/schema_draft6.hpp [Content-Type=text/x-c++hdr]... Step #8: / [922/1.1k files][211.3 MiB/804.6 MiB] 26% Done / [923/1.1k files][211.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/validation_message.hpp [Content-Type=text/x-c++hdr]... Step #8: / [923/1.1k files][211.3 MiB/804.6 MiB] 26% Done / [924/1.1k files][211.3 MiB/804.6 MiB] 26% Done / [925/1.1k files][211.5 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft6/schema_validator_factory_6.hpp [Content-Type=text/x-c++hdr]... Step #8: / [925/1.1k files][211.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/schema_draft202012.hpp [Content-Type=text/x-c++hdr]... Step #8: / [926/1.1k files][211.6 MiB/804.6 MiB] 26% Done / [926/1.1k files][211.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft202012/schema_validator_factory_202012.hpp [Content-Type=text/x-c++hdr]... Step #8: / [927/1.1k files][211.7 MiB/804.6 MiB] 26% Done / [927/1.1k files][211.7 MiB/804.6 MiB] 26% Done / [928/1.1k files][211.7 MiB/804.6 MiB] 26% Done / [929/1.1k files][211.7 MiB/804.6 MiB] 26% Done / [930/1.1k files][211.7 MiB/804.6 MiB] 26% Done / [931/1.1k files][211.7 MiB/804.6 MiB] 26% Done / [932/1.1k files][211.7 MiB/804.6 MiB] 26% Done / [933/1.1k files][211.7 MiB/804.6 MiB] 26% Done / [934/1.1k files][211.7 MiB/804.6 MiB] 26% Done / [935/1.1k files][211.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/schema_draft201909.hpp [Content-Type=text/x-c++hdr]... Step #8: / [935/1.1k files][211.7 MiB/804.6 MiB] 26% Done / [936/1.1k files][211.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/keyword_validator_factory.hpp [Content-Type=text/x-c++hdr]... Step #8: / [936/1.1k files][211.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft201909/schema_validator_factory_201909.hpp [Content-Type=text/x-c++hdr]... Step #8: / [936/1.1k files][211.9 MiB/804.6 MiB] 26% Done / [937/1.1k files][211.9 MiB/804.6 MiB] 26% Done / [938/1.1k files][211.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/uri_wrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: / [938/1.1k files][211.9 MiB/804.6 MiB] 26% Done / [939/1.1k files][211.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/compilation_context.hpp [Content-Type=text/x-c++hdr]... Step #8: / [939/1.1k files][211.9 MiB/804.6 MiB] 26% Done / [940/1.1k files][211.9 MiB/804.6 MiB] 26% Done / [941/1.1k files][211.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons/detail/span.hpp [Content-Type=text/x-c++hdr]... Step #8: / [942/1.1k files][211.9 MiB/804.6 MiB] 26% Done / [942/1.1k files][211.9 MiB/804.6 MiB] 26% Done / [943/1.1k files][211.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/eval_context.hpp [Content-Type=text/x-c++hdr]... Step #8: / [944/1.1k files][211.9 MiB/804.6 MiB] 26% Done / [945/1.1k files][211.9 MiB/804.6 MiB] 26% Done / [945/1.1k files][211.9 MiB/804.6 MiB] 26% Done / [946/1.1k files][211.9 MiB/804.6 MiB] 26% Done / [947/1.1k files][211.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/schema_validator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [947/1.1k files][212.0 MiB/804.6 MiB] 26% Done / [948/1.1k files][212.0 MiB/804.6 MiB] 26% Done / [949/1.1k files][212.0 MiB/804.6 MiB] 26% Done / [950/1.1k files][212.0 MiB/804.6 MiB] 26% Done / [951/1.1k files][212.0 MiB/804.6 MiB] 26% Done / [952/1.1k files][212.0 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/keyword_validator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [952/1.1k files][212.0 MiB/804.6 MiB] 26% Done / [952/1.1k files][212.0 MiB/804.6 MiB] 26% Done / [953/1.1k files][212.0 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/schema_validator_factory_base.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/format.hpp [Content-Type=text/x-c++hdr]... Step #8: / [953/1.1k files][212.1 MiB/804.6 MiB] 26% Done / [953/1.1k files][212.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/common/validator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [953/1.1k files][212.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/schema_draft7.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft7/schema_validator_factory_7.hpp [Content-Type=text/x-c++hdr]... Step #8: / [954/1.1k files][212.1 MiB/804.6 MiB] 26% Done / [954/1.1k files][212.1 MiB/804.6 MiB] 26% Done / [954/1.1k files][212.1 MiB/804.6 MiB] 26% Done / [955/1.1k files][212.1 MiB/804.6 MiB] 26% Done / [956/1.1k files][212.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/schema_validator_factory_4.hpp [Content-Type=text/x-c++hdr]... Step #8: / [957/1.1k files][212.1 MiB/804.6 MiB] 26% Done / [958/1.1k files][212.1 MiB/804.6 MiB] 26% Done / [959/1.1k files][212.1 MiB/804.6 MiB] 26% Done / [960/1.1k files][212.1 MiB/804.6 MiB] 26% Done / [960/1.1k files][212.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonschema/draft4/schema_draft4.hpp [Content-Type=text/x-c++hdr]... Step #8: / [961/1.1k files][212.1 MiB/804.6 MiB] 26% Done / [962/1.1k files][212.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: / [963/1.1k files][212.1 MiB/804.6 MiB] 26% Done / [963/1.1k files][212.1 MiB/804.6 MiB] 26% Done / [963/1.1k files][212.1 MiB/804.6 MiB] 26% Done / [964/1.1k files][212.1 MiB/804.6 MiB] 26% Done / [965/1.1k files][212.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: / [966/1.1k files][212.1 MiB/804.6 MiB] 26% Done / [967/1.1k files][212.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: / [967/1.1k files][212.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_options.hpp [Content-Type=text/x-c++hdr]... Step #8: / [967/1.1k files][212.1 MiB/804.6 MiB] 26% Done / [967/1.1k files][212.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: / [967/1.1k files][212.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv.hpp [Content-Type=text/x-c++hdr]... Step #8: / [967/1.1k files][212.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_type.hpp [Content-Type=text/x-c++hdr]... Step #8: / [967/1.1k files][212.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/csv_error.hpp [Content-Type=text/x-c++hdr]... Step #8: / [967/1.1k files][212.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/csv/encode_csv.hpp [Content-Type=text/x-c++hdr]... Step #8: / [967/1.1k files][212.4 MiB/804.6 MiB] 26% Done / [968/1.1k files][212.4 MiB/804.6 MiB] 26% Done / [969/1.1k files][212.4 MiB/804.6 MiB] 26% Done / [970/1.1k files][212.4 MiB/804.6 MiB] 26% Done / [971/1.1k files][212.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_options.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_event_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: / [971/1.1k files][212.4 MiB/804.6 MiB] 26% Done / [972/1.1k files][212.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/encode_msgpack.hpp [Content-Type=text/x-c++hdr]... Step #8: / [972/1.1k files][212.4 MiB/804.6 MiB] 26% Done / [973/1.1k files][212.4 MiB/804.6 MiB] 26% Done / [973/1.1k files][212.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_error.hpp [Content-Type=text/x-c++hdr]... Step #8: / [973/1.1k files][212.5 MiB/804.6 MiB] 26% Done / [974/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/decode_msgpack.hpp [Content-Type=text/x-c++hdr]... Step #8: / [974/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: / [974/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: / [974/1.1k files][212.6 MiB/804.6 MiB] 26% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [974/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack.hpp [Content-Type=text/x-c++hdr]... Step #8: - [974/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: - [974/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_options.hpp [Content-Type=text/x-c++hdr]... Step #8: - [974/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_type.hpp [Content-Type=text/x-c++hdr]... Step #8: - [974/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/decode_ubjson.hpp [Content-Type=text/x-c++hdr]... Step #8: - [974/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [974/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: - [974/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson.hpp [Content-Type=text/x-c++hdr]... Step #8: - [974/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_error.hpp [Content-Type=text/x-c++hdr]... Step #8: - [975/1.1k files][212.6 MiB/804.6 MiB] 26% Done - [976/1.1k files][212.6 MiB/804.6 MiB] 26% Done - [977/1.1k files][212.6 MiB/804.6 MiB] 26% Done - [978/1.1k files][212.6 MiB/804.6 MiB] 26% Done - [978/1.1k files][212.6 MiB/804.6 MiB] 26% Done - [979/1.1k files][212.6 MiB/804.6 MiB] 26% Done - [980/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/encode_ubjson.hpp [Content-Type=text/x-c++hdr]... Step #8: - [980/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: - [980/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/encode_bson.hpp [Content-Type=text/x-c++hdr]... Step #8: - [980/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [980/1.1k files][212.6 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: - [980/1.1k files][212.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_type.hpp [Content-Type=text/x-c++hdr]... Step #8: - [980/1.1k files][212.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/decode_bson.hpp [Content-Type=text/x-c++hdr]... Step #8: - [980/1.1k files][212.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson.hpp [Content-Type=text/x-c++hdr]... Step #8: - [980/1.1k files][212.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [980/1.1k files][212.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_decimal128.hpp [Content-Type=text/x-c++hdr]... Step #8: - [980/1.1k files][212.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_options.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_error.hpp [Content-Type=text/x-c++hdr]... Step #8: - [981/1.1k files][212.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: - [982/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [983/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [984/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [985/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [986/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [986/1.1k files][212.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_oid.hpp [Content-Type=text/x-c++hdr]... Step #8: - [986/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [986/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [987/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [988/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [989/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [990/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [990/1.1k files][212.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/bson/bson_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: - [991/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [992/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [993/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [993/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [994/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [995/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [996/1.1k files][212.7 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/encode_cbor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [996/1.1k files][212.7 MiB/804.6 MiB] 26% Done - [997/1.1k files][212.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_options.hpp [Content-Type=text/x-c++hdr]... Step #8: - [998/1.1k files][212.8 MiB/804.6 MiB] 26% Done - [998/1.1k files][212.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [998/1.1k files][212.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_event_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_error.hpp [Content-Type=text/x-c++hdr]... Step #8: - [998/1.1k files][212.8 MiB/804.6 MiB] 26% Done - [998/1.1k files][212.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_detail.hpp [Content-Type=text/x-c++hdr]... Step #8: - [999/1.1k files][212.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [999/1.1k files][212.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: - [999/1.1k files][212.8 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][212.8 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][212.8 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][212.8 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/cbor_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.0k/1.1k files][212.8 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][212.8 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][212.8 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][212.8 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][212.9 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][212.9 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][212.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/cbor/decode_cbor.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer_error.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.0k/1.1k files][212.9 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][212.9 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][212.9 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][212.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/mergepatch/mergepatch.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.0k/1.1k files][212.9 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][212.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpointer/jsonpointer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.0k/1.1k files][212.9 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][212.9 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpatch/jsonpatch_error.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.0k/1.1k files][212.9 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][212.9 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][212.9 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.0 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.0 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.0 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/basics_wexamples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.0 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/include/jsoncons_ext/jsonpatch/jsonpatch.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.0k/1.1k files][213.0 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.0 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples_boost/serialization_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.0 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples_boost/more_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.0 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.0 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.0 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples_boost/pool_allocator.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples_boost/interprocess_allocator.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples_boost/extensibility.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_traits_macros_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_parse_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/type_extensibility_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_traits_bitset_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_merge_patch_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/jsonpath_location_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/jsonschema_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.1 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/basics_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/jsonpath_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/update_json_in_place_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/wjson_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/pmr_allocator_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/cbor_typed_array_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_traits_name_macro_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_filter_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.0k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_parser_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/readme_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/array_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/erase_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/jsonpatch_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/ubjson_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_traits_variant_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/uses_allocator_construction_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/bson_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/container_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/examples.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/data_model_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_traits_polymorphic_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.2 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/jsonpointer_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/jmespath_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/ojson_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_accessor_examples.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/jmespath_custom_function_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_cursor_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/csv_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_reader_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/staj_iterator_examples.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_traits_tuple_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_traits_integer_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/unicode_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/msgpack_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/byte_string_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/json_constructor_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/common/sample_types.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/common/mock_stateful_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jsoncons/examples/src/cbor_examples.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson_parser_max.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_encoder.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done \ \ [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_csv.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor_encoder.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack_encoder.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_parser_max.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_cursor.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson_encoder.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.3 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_csv_encoder.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson_parser_max.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor_encoder.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_parser_max.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor_parser_max.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson_encoder.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_csv_encoder.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_csv.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_encoder.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack_parser_max.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson_parser_max.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson_encoder.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor_parser_max.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_bson_parser_max.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson_encoder.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack_parser_max.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_parse.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_cbor.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ubjson.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_msgpack_encoder.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_json_cursor.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_parse.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][213.4 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][214.0 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][214.2 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][214.2 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][214.2 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][215.0 MiB/804.6 MiB] 26% Done \ [1.1k/1.1k files][218.4 MiB/804.6 MiB] 27% Done \ [1.1k/1.1k files][220.4 MiB/804.6 MiB] 27% Done \ [1.1k/1.1k files][221.5 MiB/804.6 MiB] 27% Done \ [1.1k/1.1k files][227.7 MiB/804.6 MiB] 28% Done \ [1.1k/1.1k files][227.7 MiB/804.6 MiB] 28% Done \ [1.1k/1.1k files][233.3 MiB/804.6 MiB] 28% Done \ [1.1k/1.1k files][242.4 MiB/804.6 MiB] 30% Done \ [1.1k/1.1k files][245.5 MiB/804.6 MiB] 30% Done \ [1.1k/1.1k files][262.6 MiB/804.6 MiB] 32% Done \ [1.1k/1.1k files][281.7 MiB/804.6 MiB] 35% Done \ [1.1k/1.1k files][281.7 MiB/804.6 MiB] 35% Done \ [1.1k/1.1k files][282.0 MiB/804.6 MiB] 35% Done \ [1.1k/1.1k files][284.6 MiB/804.6 MiB] 35% Done \ [1.1k/1.1k files][289.2 MiB/804.6 MiB] 35% Done \ [1.1k/1.1k files][300.0 MiB/804.6 MiB] 37% Done \ [1.1k/1.1k files][302.8 MiB/804.6 MiB] 37% Done \ [1.1k/1.1k files][309.8 MiB/804.6 MiB] 38% Done \ [1.1k/1.1k files][326.3 MiB/804.6 MiB] 40% Done \ [1.1k/1.1k files][329.7 MiB/804.6 MiB] 40% Done \ [1.1k/1.1k files][344.4 MiB/804.6 MiB] 42% Done | | [1.1k/1.1k files][752.2 MiB/804.6 MiB] 93% Done | [1.1k/1.1k files][766.5 MiB/804.6 MiB] 95% Done | [1.1k/1.1k files][767.6 MiB/804.6 MiB] 95% Done | [1.1k/1.1k files][771.5 MiB/804.6 MiB] 95% Done | [1.1k/1.1k files][780.3 MiB/804.6 MiB] 96% Done | [1.1k/1.1k files][780.3 MiB/804.6 MiB] 96% Done | [1.1k/1.1k files][780.3 MiB/804.6 MiB] 96% Done | [1.1k/1.1k files][781.1 MiB/804.6 MiB] 97% Done | [1.1k/1.1k files][782.9 MiB/804.6 MiB] 97% Done | [1.1k/1.1k files][783.1 MiB/804.6 MiB] 97% Done | [1.1k/1.1k files][784.4 MiB/804.6 MiB] 97% Done | [1.1k/1.1k files][784.9 MiB/804.6 MiB] 97% Done | [1.1k/1.1k files][784.9 MiB/804.6 MiB] 97% Done | [1.1k/1.1k files][787.8 MiB/804.6 MiB] 97% Done | [1.1k/1.1k files][795.8 MiB/804.6 MiB] 98% Done / / [1.1k/1.1k files][804.6 MiB/804.6 MiB] 99% Done / [1.1k/1.1k files][804.6 MiB/804.6 MiB] 99% Done / [1.1k/1.1k files][804.6 MiB/804.6 MiB] 100% Done Step #8: Operation completed over 1.1k objects/804.6 MiB. Finished Step #8 PUSH DONE