starting build "d1d4ad73-6508-469e-8f0c-9fa7c9b12bb4"

FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: d4dd822bbffb: Pulling fs layer
Step #0: 4d8fc000f412: Pulling fs layer
Step #0: 389e1cb2b517: Pulling fs layer
Step #0: e1c5f4198d9f: Pulling fs layer
Step #0: 2bf8e2a82f27: Pulling fs layer
Step #0: a041ea0a7870: Pulling fs layer
Step #0: 2b5e29f0623e: Pulling fs layer
Step #0: 6041a58f5d29: Pulling fs layer
Step #0: 9ebacd20d43d: Pulling fs layer
Step #0: f79bfb061366: Pulling fs layer
Step #0: 646e42d39dba: Pulling fs layer
Step #0: dff4be8d2817: Pulling fs layer
Step #0: 8c0f3eb76529: Pulling fs layer
Step #0: 93d2418a6c21: Pulling fs layer
Step #0: 18f124aab1b1: Pulling fs layer
Step #0: da2ebf33d422: Pulling fs layer
Step #0: 178606bb99d6: Pulling fs layer
Step #0: aae63a868d37: Pulling fs layer
Step #0: 6ae5d3a43a91: Pulling fs layer
Step #0: 3f8afd344dd7: Pulling fs layer
Step #0: a2d8114ab0b1: Pulling fs layer
Step #0: 7ae2d057c63f: Pulling fs layer
Step #0: 4e3ece6738ea: Pulling fs layer
Step #0: 9a8170f87ad2: Pulling fs layer
Step #0: 174b28ee17ef: Pulling fs layer
Step #0: 2b5e29f0623e: Waiting
Step #0: 6041a58f5d29: Waiting
Step #0: 9ebacd20d43d: Waiting
Step #0: f79bfb061366: Waiting
Step #0: 646e42d39dba: Waiting
Step #0: 389e1cb2b517: Waiting
Step #0: 2bf8e2a82f27: Waiting
Step #0: e1c5f4198d9f: Waiting
Step #0: 8c0f3eb76529: Waiting
Step #0: 3f8afd344dd7: Waiting
Step #0: dff4be8d2817: Waiting
Step #0: 93d2418a6c21: Waiting
Step #0: 9a8170f87ad2: Waiting
Step #0: a2d8114ab0b1: Waiting
Step #0: 18f124aab1b1: Waiting
Step #0: a041ea0a7870: Waiting
Step #0: da2ebf33d422: Waiting
Step #0: 174b28ee17ef: Waiting
Step #0: 7ae2d057c63f: Waiting
Step #0: 4e3ece6738ea: Waiting
Step #0: 178606bb99d6: Waiting
Step #0: 6ae5d3a43a91: Waiting
Step #0: 4d8fc000f412: Verifying Checksum
Step #0: 4d8fc000f412: Download complete
Step #0: 389e1cb2b517: Verifying Checksum
Step #0: 389e1cb2b517: Download complete
Step #0: e1c5f4198d9f: Verifying Checksum
Step #0: e1c5f4198d9f: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 2bf8e2a82f27: Verifying Checksum
Step #0: 2bf8e2a82f27: Download complete
Step #0: 2b5e29f0623e: Verifying Checksum
Step #0: 2b5e29f0623e: Download complete
Step #0: a041ea0a7870: Verifying Checksum
Step #0: a041ea0a7870: Download complete
Step #0: 9ebacd20d43d: Verifying Checksum
Step #0: 9ebacd20d43d: Download complete
Step #0: f79bfb061366: Download complete
Step #0: 646e42d39dba: Verifying Checksum
Step #0: 646e42d39dba: Download complete
Step #0: d4dd822bbffb: Verifying Checksum
Step #0: d4dd822bbffb: Download complete
Step #0: 8c0f3eb76529: Verifying Checksum
Step #0: 8c0f3eb76529: Download complete
Step #0: 6041a58f5d29: Verifying Checksum
Step #0: 6041a58f5d29: Download complete
Step #0: 93d2418a6c21: Verifying Checksum
Step #0: 93d2418a6c21: Download complete
Step #0: 18f124aab1b1: Verifying Checksum
Step #0: 18f124aab1b1: Download complete
Step #0: 178606bb99d6: Verifying Checksum
Step #0: 178606bb99d6: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: dff4be8d2817: Verifying Checksum
Step #0: dff4be8d2817: Download complete
Step #0: da2ebf33d422: Verifying Checksum
Step #0: da2ebf33d422: Download complete
Step #0: 6ae5d3a43a91: Verifying Checksum
Step #0: 6ae5d3a43a91: Download complete
Step #0: 3f8afd344dd7: Verifying Checksum
Step #0: 3f8afd344dd7: Download complete
Step #0: a2d8114ab0b1: Verifying Checksum
Step #0: a2d8114ab0b1: Download complete
Step #0: 7ae2d057c63f: Verifying Checksum
Step #0: 7ae2d057c63f: Download complete
Step #0: 9a8170f87ad2: Download complete
Step #0: 4e3ece6738ea: Verifying Checksum
Step #0: 4e3ece6738ea: Download complete
Step #0: 174b28ee17ef: Verifying Checksum
Step #0: 174b28ee17ef: Download complete
Step #0: aae63a868d37: Verifying Checksum
Step #0: aae63a868d37: Download complete
Step #0: d4dd822bbffb: Pull complete
Step #0: 4d8fc000f412: Pull complete
Step #0: 389e1cb2b517: Pull complete
Step #0: e1c5f4198d9f: Pull complete
Step #0: 2bf8e2a82f27: Pull complete
Step #0: a041ea0a7870: Pull complete
Step #0: 2b5e29f0623e: Pull complete
Step #0: 6041a58f5d29: Pull complete
Step #0: 9ebacd20d43d: Pull complete
Step #0: f79bfb061366: Pull complete
Step #0: 646e42d39dba: Pull complete
Step #0: dff4be8d2817: Pull complete
Step #0: 8c0f3eb76529: Pull complete
Step #0: 93d2418a6c21: Pull complete
Step #0: 18f124aab1b1: Pull complete
Step #0: da2ebf33d422: Pull complete
Step #0: 178606bb99d6: Pull complete
Step #0: aae63a868d37: Pull complete
Step #0: 6ae5d3a43a91: Pull complete
Step #0: 3f8afd344dd7: Pull complete
Step #0: a2d8114ab0b1: Pull complete
Step #0: 7ae2d057c63f: Pull complete
Step #0: 4e3ece6738ea: Pull complete
Step #0: 9a8170f87ad2: Pull complete
Step #0: 174b28ee17ef: Pull complete
Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/json/textcov_reports/20250617/parse_afl_fuzzer.covreport...
Step #1: / [0/6 files][    0.0 B/  2.0 MiB]   0% Done                                    
Copying gs://oss-fuzz-coverage/json/textcov_reports/20250617/parse_bjdata_fuzzer.covreport...
Step #1: / [0/6 files][    0.0 B/  2.0 MiB]   0% Done                                    
Copying gs://oss-fuzz-coverage/json/textcov_reports/20250617/parse_bson_fuzzer.covreport...
Step #1: / [0/6 files][    0.0 B/  2.0 MiB]   0% Done                                    
Copying gs://oss-fuzz-coverage/json/textcov_reports/20250617/parse_cbor_fuzzer.covreport...
Step #1: / [0/6 files][    0.0 B/  2.0 MiB]   0% Done                                    
Copying gs://oss-fuzz-coverage/json/textcov_reports/20250617/parse_msgpack_fuzzer.covreport...
Step #1: / [0/6 files][    0.0 B/  2.0 MiB]   0% Done                                    
Copying gs://oss-fuzz-coverage/json/textcov_reports/20250617/parse_ubjson_fuzzer.covreport...
Step #1: / [0/6 files][    0.0 B/  2.0 MiB]   0% Done                                    
/ [1/6 files][482.2 KiB/  2.0 MiB]  23% Done                                    
/ [2/6 files][925.0 KiB/  2.0 MiB]  45% Done                                    
/ [3/6 files][  1.1 MiB/  2.0 MiB]  53% Done                                    
/ [4/6 files][  1.3 MiB/  2.0 MiB]  66% Done                                    
/ [5/6 files][  1.7 MiB/  2.0 MiB]  87% Done                                    
/ [6/6 files][  2.0 MiB/  2.0 MiB] 100% Done                                    
Step #1: Operation completed over 6 objects/2.0 MiB.                                      
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 2056
Step #2: -rw-r--r-- 1 root root 493815 Jun 17 10:10 parse_afl_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 453372 Jun 17 10:10 parse_bjdata_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 179133 Jun 17 10:10 parse_bson_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 275920 Jun 17 10:10 parse_msgpack_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 420376 Jun 17 10:10 parse_ubjson_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 270658 Jun 17 10:10 parse_cbor_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf"
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Sending build context to Docker daemon  7.168kB

Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": b549f31133a9: Already exists
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": d4dd822bbffb: Already exists
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 4d8fc000f412: Already exists
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 3361395d6e44: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 48b5b52d0b6b: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 133d1078471d: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 067b043f6c3d: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": b378ee38e924: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 56cba17d63ec: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 0c2c0ffee9e9: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 87afe3e74a6f: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 0dcbbd7b1e2b: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 067b043f6c3d: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": b378ee38e924: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 96f172c7630c: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": c11c0e8d790b: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 56cba17d63ec: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": ea461ccc518a: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 8464fcdf5650: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 0c2c0ffee9e9: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": be9c3055ce18: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 96f172c7630c: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 87afe3e74a6f: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 9e2aefad8bb5: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": e49cca9f06ca: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 8c015615c97f: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 4d81dcfcb6dc: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 0dcbbd7b1e2b: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": c11c0e8d790b: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 8464fcdf5650: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": d2ea0ce4f46f: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 9e2aefad8bb5: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": be9c3055ce18: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 7f3d4930022b: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 13a21c9fae89: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": e49cca9f06ca: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 17afa181c115: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": ea461ccc518a: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 7cc08c3a1dbf: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": fd9e54733f66: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 688d1a420abf: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 73ea241ea4d8: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 4c89e2ea8dbc: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": d2ea0ce4f46f: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 441d7463a69a: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 3fa465ac5942: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 518907e5c0ad: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 326319e6c6d5: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": d3c8b77e4984: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 67846ae876b5: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": fd9e54733f66: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 17afa181c115: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 44506760bc19: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": f3b60835fbba: Pulling fs layer
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 7f3d4930022b: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 73ea241ea4d8: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 44506760bc19: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 67846ae876b5: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 4c89e2ea8dbc: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": f3b60835fbba: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 3fa465ac5942: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 688d1a420abf: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": d3c8b77e4984: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 326319e6c6d5: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 8c015615c97f: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 441d7463a69a: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 7cc08c3a1dbf: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 518907e5c0ad: Waiting
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 133d1078471d: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 133d1078471d: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 48b5b52d0b6b: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 48b5b52d0b6b: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": b378ee38e924: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": b378ee38e924: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 56cba17d63ec: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 56cba17d63ec: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 3361395d6e44: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 3361395d6e44: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 87afe3e74a6f: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 87afe3e74a6f: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 0dcbbd7b1e2b: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 0dcbbd7b1e2b: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 96f172c7630c: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 96f172c7630c: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": c11c0e8d790b: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": c11c0e8d790b: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": ea461ccc518a: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": ea461ccc518a: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 8464fcdf5650: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 8464fcdf5650: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 3361395d6e44: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 0c2c0ffee9e9: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 0c2c0ffee9e9: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": be9c3055ce18: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": be9c3055ce18: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": e49cca9f06ca: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": e49cca9f06ca: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 9e2aefad8bb5: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 9e2aefad8bb5: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 4d81dcfcb6dc: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 4d81dcfcb6dc: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 8c015615c97f: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 8c015615c97f: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 48b5b52d0b6b: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 133d1078471d: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": d2ea0ce4f46f: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 7f3d4930022b: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 7f3d4930022b: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 13a21c9fae89: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 17afa181c115: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 17afa181c115: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 7cc08c3a1dbf: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": fd9e54733f66: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 688d1a420abf: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 688d1a420abf: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 73ea241ea4d8: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 73ea241ea4d8: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 441d7463a69a: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 4c89e2ea8dbc: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 4c89e2ea8dbc: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 067b043f6c3d: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 067b043f6c3d: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 518907e5c0ad: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 518907e5c0ad: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 3fa465ac5942: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 326319e6c6d5: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 326319e6c6d5: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": d3c8b77e4984: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": d3c8b77e4984: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 67846ae876b5: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 67846ae876b5: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 44506760bc19: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 44506760bc19: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": f3b60835fbba: Verifying Checksum
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": f3b60835fbba: Download complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 067b043f6c3d: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": b378ee38e924: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 56cba17d63ec: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 0c2c0ffee9e9: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 87afe3e74a6f: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 0dcbbd7b1e2b: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 96f172c7630c: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": c11c0e8d790b: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": ea461ccc518a: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 8464fcdf5650: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": be9c3055ce18: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 9e2aefad8bb5: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": e49cca9f06ca: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 8c015615c97f: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 4d81dcfcb6dc: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": d2ea0ce4f46f: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 7f3d4930022b: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 13a21c9fae89: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 17afa181c115: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 7cc08c3a1dbf: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": fd9e54733f66: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 688d1a420abf: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 73ea241ea4d8: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 4c89e2ea8dbc: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 441d7463a69a: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 3fa465ac5942: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 518907e5c0ad: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 326319e6c6d5: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": d3c8b77e4984: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 67846ae876b5: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 44506760bc19: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": f3b60835fbba: Pull complete
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf":  ---> 1b8163539497
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Step 2/5 : RUN apt-get update && apt-get install -y binutils make
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf":  ---> Running in 8f6ad2a832d2
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Fetched 383 kB in 1s (343 kB/s)
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Reading package lists...
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Reading package lists...
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Building dependency tree...
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Reading state information...
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": make is already the newest version (4.2.1-1.2).
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": make set to manually installed.
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": binutils is already the newest version (2.34-6ubuntu1.11).
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": The following packages were automatically installed and are no longer required:
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf":   autotools-dev libsigsegv2 m4
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Use 'apt autoremove' to remove them.
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Removing intermediate container 8f6ad2a832d2
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf":  ---> ce72a155347e
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Step 3/5 : RUN git clone --depth 1 -b develop https://github.com/nlohmann/json.git
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf":  ---> Running in 4e6160f84763
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Cloning into 'json'...
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Removing intermediate container 4e6160f84763
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf":  ---> dad81deebaae
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Step 4/5 : WORKDIR json/
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf":  ---> Running in 486ecd89bfbf
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Removing intermediate container 486ecd89bfbf
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf":  ---> f635111a7f3d
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Step 5/5 : COPY build.sh *.options parse_afl_fuzzer.dict $SRC/
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf":  ---> 703b746ed54c
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Successfully built 703b746ed54c
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Successfully tagged gcr.io/oss-fuzz/json:latest
Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/json:latest
Finished Step #4 - "build-09373448-4f22-4509-993a-1544f00b1acf"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/json
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileQX00vN
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/json/.git
Step #5 - "srcmap": + GIT_DIR=/src/json
Step #5 - "srcmap": + cd /src/json
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/nlohmann/json.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=b451735fe7bb3283336f934b3f6cd3f484f73649
Step #5 - "srcmap": + jq_inplace /tmp/fileQX00vN '."/src/json" = { type: "git", url: "https://github.com/nlohmann/json.git", rev: "b451735fe7bb3283336f934b3f6cd3f484f73649" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file9MFR09
Step #5 - "srcmap": + cat /tmp/fileQX00vN
Step #5 - "srcmap": + jq '."/src/json" = { type: "git", url: "https://github.com/nlohmann/json.git", rev: "b451735fe7bb3283336f934b3f6cd3f484f73649" }'
Step #5 - "srcmap": + mv /tmp/file9MFR09 /tmp/fileQX00vN
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileQX00vN
Step #5 - "srcmap": + rm /tmp/fileQX00vN
Step #5 - "srcmap": {
Step #5 - "srcmap":   "/src/json": {
Step #5 - "srcmap":     "type": "git",
Step #5 - "srcmap":     "url": "https://github.com/nlohmann/json.git",
Step #5 - "srcmap":     "rev": "b451735fe7bb3283336f934b3f6cd3f484f73649"
Step #5 - "srcmap":   }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a...  done.
Step #6 - "compile-libfuzzer-introspector-x86_64": 
Reading package lists... 0%

Reading package lists... 0%

Reading package lists... 0%

Reading package lists... 2%

Reading package lists... 2%

Reading package lists... 4%

Reading package lists... 4%

Reading package lists... 4%

Reading package lists... 4%

Reading package lists... 4%

Reading package lists... 4%

Reading package lists... 28%

Reading package lists... 28%

Reading package lists... 29%

Reading package lists... 41%

Reading package lists... 41%

Reading package lists... 41%

Reading package lists... 41%

Reading package lists... 42%

Reading package lists... 42%

Reading package lists... 52%

Reading package lists... 52%

Reading package lists... 55%

Reading package lists... 55%

Reading package lists... 66%

Reading package lists... 66%

Reading package lists... 66%

Reading package lists... 66%

Reading package lists... 69%

Reading package lists... 69%

Reading package lists... 70%

Reading package lists... 72%

Reading package lists... 72%

Reading package lists... 72%

Reading package lists... 72%

Reading package lists... 72%

Reading package lists... 72%

Reading package lists... 72%

Reading package lists... 72%

Reading package lists... 72%

Reading package lists... 72%

Reading package lists... 72%

Reading package lists... 72%

Reading package lists... 72%

Reading package lists... 72%

Reading package lists... 82%

Reading package lists... 82%

Reading package lists... 84%

Reading package lists... 84%

Reading package lists... 94%

Reading package lists... 94%

Reading package lists... 94%

Reading package lists... 94%

Reading package lists... 97%

Reading package lists... 97%

Reading package lists... 99%

Reading package lists... 99%

Reading package lists... 99%

Reading package lists... 99%

Reading package lists... 99%

Reading package lists... 99%

Reading package lists... Done

Step #6 - "compile-libfuzzer-introspector-x86_64": 
Building dependency tree... 0%

Building dependency tree... 0%

Building dependency tree... 50%

Building dependency tree... 50%

Building dependency tree       

Step #6 - "compile-libfuzzer-introspector-x86_64": 
Reading state information... 0%

Reading state information... 0%

Reading state information... Done

Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64":   autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64":   libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64":   libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64":   libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64":   libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64": 
0% [Working]
            
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64": 
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
                                      
9% [Working]
            
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64": 
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
                                      
26% [Waiting for headers]
                         
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64": 
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
                                           
59% [Waiting for headers]
                         
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64": 
59% [4 libjpeg8 424 B/2194 B 19%]
                                 
62% [Waiting for headers]
                         
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64": 
62% [5 libjpeg8-dev 838 B/1552 B 54%]
                                     
65% [Waiting for headers]
                         
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64": 
65% [6 libjpeg-dev 0 B/1546 B 0%]
                                 
68% [Waiting for headers]
                         
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64": 
68% [7 zlib1g-dev 1058 B/155 kB 1%]
                                   
90% [Waiting for headers]
                         
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64": 
90% [8 libyaml-dev 2670 B/58.2 kB 5%]
                                     
100% [Working]
              
Fetched 624 kB in 1s (663 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.8 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64":   Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64":     Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64":     Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64":       Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 20.1 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.9 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/4.9 MB 109.7 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
   ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0
Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 103.6 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 108.7 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 83.4 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 159.0 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 138.2 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
   ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/10 [pyparsing]
   ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]
   ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]
   ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━  3/10 [packaging]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]
   ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]
   ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]
   ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]
   ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]
   ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]
   ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]
   ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]
   ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/json
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64":   Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h  Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h  Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h  Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64":   Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 78.3 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 130.8 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 162.4 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 140.5 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 31.5 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 135.9 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 34.3 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 153.8 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 79.1 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 153.9 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 109.1 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 146.4 MB/s eta 0:00:00
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64":   Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h  Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=95bff33fb5d0a6431c01a9e2e9e0afe4eacc042dc453e54437c9f19d20a7a9ff
Step #6 - "compile-libfuzzer-introspector-x86_64":   Stored in directory: /tmp/pip-ephem-wheel-cache-0nxgto62/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
   ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  3/57 [tree-sitter-rust]
   ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/57 [tomli]
   ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16/57 [sphinxcontrib-devhelp]
  Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16/57 [sphinxcontrib-devhelp]
    Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16/57 [sphinxcontrib-devhelp]
    Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16/57 [sphinxcontrib-devhelp]
      Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16/57 [sphinxcontrib-devhelp]
   ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]
   ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]
   ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]
   ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]
   ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]
   ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]
   ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]
   ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 21/57 [pyflakes]
   ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]
   ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]
  Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]
    Found existing installation: numpy 2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]
    Uninstalling numpy-2.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]
      Successfully uninstalled numpy-2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]
   ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]
   ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]
   ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]
   ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]
   ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]
   ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]
   ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]
   ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]
   ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]
   ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]
  Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]
    Found existing installation: lxml 5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]
    Uninstalling lxml-5.4.0:
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]
      Successfully uninstalled lxml-5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]
   ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]
   ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]
   ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]
   ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]
   ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/57 [coverage]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]
  Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]
    Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]
    Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]
      Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 50/57 [beautifulsoup4]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]
  Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]
    Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]
    Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]
      Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64":    ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 55/57 [sphinx_rtd_theme]
   ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.829 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.033 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.033 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.034 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.034 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-binary_formats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.034 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.034 INFO analysis - extract_tests_from_directories: /src/json/tests/module_cpp20/json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.035 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.035 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.035 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__notequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.035 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.035 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.035 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.036 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.036 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-conversions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.036 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_structured.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.036 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag_off.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.037 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.037 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.037 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_lexer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.037 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.037 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.038 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/inline_ns/use_current.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.038 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.038 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.038 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.038 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_import_minver/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.038 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__less.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.039 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_to.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.039 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/emplace_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.039 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_float.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.039 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/crbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.039 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.040 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.040 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.040 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__array_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.040 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.040 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode4.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.040 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-items.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.041 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/accept__string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.041 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostics.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.041 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/update.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.041 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.041 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-readme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.041 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.042 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.042 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.042 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.042 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-pointer_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.042 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.043 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.043 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.043 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-32bit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.043 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.043 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.043 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type_name.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.044 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.044 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/array_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.044 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_lines.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.044 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.044 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-capacity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.045 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-to_chars.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.045 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.045 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.045 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.045 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-concepts.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.045 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.046 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/custom.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.046 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.046 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.046 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.046 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/README.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.046 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_null.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.047 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.047 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.047 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.047 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.047 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.048 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-serialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.048 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.048 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.048 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.048 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-byte_container_with_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.049 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/sax_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.049 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-convenience.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.049 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.049 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode3.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.049 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.049 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.050 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions-only.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.050 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-locale-cpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.050 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.050 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.050 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.050 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.051 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-comparison.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.051 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_primitive.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.051 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.051 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/rend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.051 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-custom-base-class.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.051 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.052 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/front.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.052 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.052 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_const_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.052 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.052 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators3.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.053 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/flatten.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.053 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__count.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.053 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.053 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.053 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.053 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/size.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.054 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.054 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_fetch_content/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.054 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.054 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.054 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.055 INFO analysis - extract_tests_from_directories: /src/json/tests/module_cpp20/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.055 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.055 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.055 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.055 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.055 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.056 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.056 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_ref.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.056 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/begin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.056 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/exception.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.056 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.057 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/max_size.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.057 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.057 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.057 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_discarded.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.057 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.058 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.058 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/Bar.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.058 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.058 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-algorithms.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.058 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.058 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.059 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__range_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.059 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/boolean_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.059 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.059 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-inspection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.059 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.060 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.060 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/update__range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.060 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/noversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.060 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.060 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.061 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.061 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.061 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.061 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.061 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/default.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.061 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__pointers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.062 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.062 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.062 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.062 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.062 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.062 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.063 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.063 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.063 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__reference.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.063 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.063 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/empty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.063 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-merge_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.064 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.064 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.064 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-windows_h.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.064 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-assert_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.064 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.065 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.065 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.065 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/unflatten.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.065 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.065 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_add_subdirectory/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.065 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_float_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.066 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.066 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.066 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__ilist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.066 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.066 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__return_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.066 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__greater.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.067 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.067 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/comments.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.067 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/trailing_commas.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.067 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.067 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.068 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/crend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.068 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/ordered_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.068 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.068 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.068 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.069 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.069 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_ptr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.069 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.069 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.069 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__value_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.070 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/other_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.070 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.070 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.070 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.070 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/std_swap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.070 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.071 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.071 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.071 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.071 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.071 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.072 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.072 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/emplace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.072 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.072 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.072 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/dump.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.072 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.073 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.073 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.073 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_import/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.073 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/ordered_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.073 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.074 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.074 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-deserialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.074 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.074 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.074 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.074 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.075 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.075 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/meta.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.075 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-meta.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.075 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/merge_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.075 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.075 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.076 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_integer_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.076 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.076 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.076 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_integer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.076 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-type_traits.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.077 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser_diagnostic_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.077 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/end.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.077 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.077 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/items.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.077 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/patch_inplace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.078 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.078 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/Foo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.078 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag_on.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.078 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.078 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.078 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diff.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.079 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-large_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.079 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-user_defined_input.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.079 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.079 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.079 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.080 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.080 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/binary_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.080 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_boolean.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.080 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.080 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.080 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.081 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/std_hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.081 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.081 INFO analysis - extract_tests_from_directories: /src/json/tests/benchmarks/src/benchmarks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.081 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.081 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.082 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-testsuites.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.082 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/inline_ns/use_v3_10_5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.082 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.082 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/out_of_range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.082 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__object_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.083 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.083 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.083 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/clear.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.083 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.083 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-modifiers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.084 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-alt-string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.084 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.084 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.084 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.084 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.085 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.085 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.085 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.085 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/rbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.086 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_fetch_content2/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.086 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-reference_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.087 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.088 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-wstring.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get__PointerType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.090 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/error_handler_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.090 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-disabled_exceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.191 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.482 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.502 INFO oss_fuzz - analyse_folder: Found 481 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.502 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.502 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.281 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.413 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.687 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.231 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.374 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.879 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.725 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.758 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.944 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.976 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.008 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.039 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.071 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.103 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.166 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.197 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.321 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.353 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.807 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.839 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.963 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.994 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.026 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.089 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.152 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.183 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.215 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.247 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.278 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.310 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.341 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.373 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.405 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.437 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.469 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.501 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.533 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.565 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.596 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.628 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.692 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.723 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.755 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.786 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.881 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.913 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.945 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.977 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.009 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.071 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.103 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.135 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.199 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.230 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.261 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.293 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.388 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.450 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.482 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.673 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_bjdata
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.673 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.660 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.049 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.049 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.285 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.296 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_bjdata
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.650 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.650 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.659 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.660 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.674 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.675 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_ubjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.675 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.016 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.391 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.392 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.997 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.009 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_ubjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.352 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.352 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.364 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.364 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.383 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.383 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_cbor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.383 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.733 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.104 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.104 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:10.423 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:10.433 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_cbor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:10.746 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:10.746 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:10.756 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:10.756 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:10.772 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:10.772 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:10.772 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:11.116 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:11.493 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:11.493 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.776 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.788 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.819 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.820 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.832 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.832 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.851 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.851 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_msgpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.851 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.197 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.568 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.568 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.762 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.772 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_msgpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.100 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.101 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.111 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.111 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.127 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.127 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_bson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.127 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.471 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.062 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.062 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.354 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.366 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_bson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.690 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.691 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.702 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.703 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.720 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.720 INFO oss_fuzz - analyse_folder: Dump methods for BufferOverflowOnInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.720 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:29.070 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:29.443 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:29.443 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:33.625 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:33.635 INFO oss_fuzz - analyse_folder: Extracting calltree for BufferOverflowOnInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:33.647 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:33.647 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:33.657 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:33.658 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:33.674 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:33.674 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemoryTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:33.674 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.020 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.625 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.626 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.925 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.937 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemoryTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.967 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.968 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.978 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.979 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.997 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.997 INFO oss_fuzz - analyse_folder: Dump methods for CallerCalleeTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.997 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.348 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.722 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.722 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.962 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.972 INFO oss_fuzz - analyse_folder: Extracting calltree for CallerCalleeTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.983 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.984 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.994 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.994 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.011 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.011 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.011 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.357 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.731 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.731 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:49.312 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:49.324 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:49.371 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:49.371 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:49.382 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:49.382 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:49.399 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:49.399 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemorySingleLargeMallocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:49.399 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:49.751 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.126 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.126 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.393 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.404 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemorySingleLargeMallocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.418 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.419 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.429 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.429 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.446 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.446 INFO oss_fuzz - analyse_folder: Dump methods for AccumulateAllocationsTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.446 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.789 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.162 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.163 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.351 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.364 INFO oss_fuzz - analyse_folder: Extracting calltree for AccumulateAllocationsTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.375 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.376 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.388 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.388 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.406 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.406 INFO oss_fuzz - analyse_folder: Dump methods for SwapCmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.406 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.997 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.376 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.376 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.644 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.655 INFO oss_fuzz - analyse_folder: Extracting calltree for SwapCmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.697 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.697 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.707 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.708 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.724 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.725 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.725 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.073 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.452 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.452 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:10.149 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:10.161 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:10.162 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:10.162 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:10.173 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:10.173 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:10.190 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:10.190 INFO oss_fuzz - analyse_folder: Dump methods for CustomMutatorTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:10.190 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:10.544 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:10.927 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:10.927 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.329 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.340 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomMutatorTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.352 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.352 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.362 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.363 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.379 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.379 INFO oss_fuzz - analyse_folder: Dump methods for LeakTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.379 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.725 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.103 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.104 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.461 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.473 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.485 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.486 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.497 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.497 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.515 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.515 INFO oss_fuzz - analyse_folder: Dump methods for AFLDriverTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.515 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.865 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.242 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.242 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.555 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.566 INFO oss_fuzz - analyse_folder: Extracting calltree for AFLDriverTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.566 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.567 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.577 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.577 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.593 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.594 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedMemcmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.594 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.941 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.318 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.318 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:30.570 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:30.583 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedMemcmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:30.598 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:30.599 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:30.610 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:30.610 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:30.628 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:30.628 INFO oss_fuzz - analyse_folder: Dump methods for FuzzerUnittest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:30.628 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:30.982 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:31.360 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:31.360 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:35.988 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:35.999 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzerUnittest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:36.006 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:36.006 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:36.016 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:36.016 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:36.032 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:36.033 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrncmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:36.033 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:36.378 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:36.758 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:36.758 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:41.087 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:41.099 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrncmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:41.116 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:41.116 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:41.127 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:41.127 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:41.144 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:41.144 INFO oss_fuzz - analyse_folder: Dump methods for StrcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:41.145 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:41.499 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:41.879 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:41.879 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.149 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.160 INFO oss_fuzz - analyse_folder: Extracting calltree for StrcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.188 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.189 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.199 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.199 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.215 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.216 INFO oss_fuzz - analyse_folder: Dump methods for EmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.216 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.563 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.943 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.943 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.637 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.649 INFO oss_fuzz - analyse_folder: Extracting calltree for EmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.649 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.650 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.661 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.661 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.678 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.679 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.679 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.027 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.400 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.400 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.788 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.799 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.834 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.834 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.844 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.845 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.861 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.861 INFO oss_fuzz - analyse_folder: Dump methods for Switch2Test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.861 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.206 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.581 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.582 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:01.971 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:01.983 INFO oss_fuzz - analyse_folder: Extracting calltree for Switch2Test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.003 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.004 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.015 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.015 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.032 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.033 INFO oss_fuzz - analyse_folder: Dump methods for SimpleCmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.033 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.387 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.766 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.766 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.122 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.133 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleCmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.178 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.178 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.188 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.188 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.204 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.205 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkValueProfileTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.205 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.548 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.928 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:07.929 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:12.252 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:12.265 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkValueProfileTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:12.276 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:12.276 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:12.287 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:12.288 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:12.305 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:12.305 INFO oss_fuzz - analyse_folder: Dump methods for StrstrTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:12.305 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:12.651 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:13.028 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:13.028 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.274 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.285 INFO oss_fuzz - analyse_folder: Extracting calltree for StrstrTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.326 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.327 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.337 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.337 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.353 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.354 INFO oss_fuzz - analyse_folder: Dump methods for FourIndependentBranchesTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.354 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:17.695 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:18.073 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:18.074 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.741 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.754 INFO oss_fuzz - analyse_folder: Extracting calltree for FourIndependentBranchesTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.761 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.761 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.771 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.772 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.789 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.789 INFO oss_fuzz - analyse_folder: Dump methods for NthRunCrashTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:22.789 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:23.139 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:23.513 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:23.513 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.886 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.898 INFO oss_fuzz - analyse_folder: Extracting calltree for NthRunCrashTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.904 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.905 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.915 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.915 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.932 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.932 INFO oss_fuzz - analyse_folder: Dump methods for SimpleTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.933 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.276 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.650 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.650 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:32.989 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:33.001 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:33.013 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:33.014 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:33.024 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:33.025 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:33.042 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:33.042 INFO oss_fuzz - analyse_folder: Dump methods for TraceMallocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:33.042 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:33.390 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:33.765 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:33.766 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:38.069 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:38.080 INFO oss_fuzz - analyse_folder: Extracting calltree for TraceMallocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:38.096 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:38.097 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:38.107 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:38.107 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:38.123 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:38.123 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstantTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:38.123 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:38.466 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:38.840 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:38.840 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.081 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.094 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstantTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.123 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.124 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.135 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.135 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.153 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.153 INFO oss_fuzz - analyse_folder: Dump methods for MemcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.153 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.500 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.871 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.871 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.497 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.509 INFO oss_fuzz - analyse_folder: Extracting calltree for MemcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.551 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.551 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.561 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.562 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.578 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.578 INFO oss_fuzz - analyse_folder: Dump methods for FullCoverageSetTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.578 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.924 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.300 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.300 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.612 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.624 INFO oss_fuzz - analyse_folder: Extracting calltree for FullCoverageSetTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.631 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.632 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.642 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.643 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.660 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.661 INFO oss_fuzz - analyse_folder: Dump methods for CounterTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.661 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:54.010 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:54.387 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:54.387 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.644 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.655 INFO oss_fuzz - analyse_folder: Extracting calltree for CounterTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.662 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.662 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.673 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.673 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.689 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.689 INFO oss_fuzz - analyse_folder: Dump methods for DSOTestMain
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.689 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:59.033 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:59.407 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:59.408 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.083 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.095 INFO oss_fuzz - analyse_folder: Extracting calltree for DSOTestMain
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.121 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.122 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.132 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.133 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.150 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.150 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.150 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.496 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.868 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.868 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:09.236 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:09.247 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:09.247 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:09.248 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:09.258 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:09.258 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:09.274 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:09.275 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkControlFlowTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:09.275 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:09.619 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:10.000 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:10.000 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:14.361 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:14.373 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkControlFlowTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:14.380 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:14.381 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:14.392 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:14.392 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:14.409 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:14.409 INFO oss_fuzz - analyse_folder: Dump methods for DivTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:14.409 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:14.754 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:15.128 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:15.128 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:19.461 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:19.472 INFO oss_fuzz - analyse_folder: Extracting calltree for DivTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:19.479 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:19.479 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:19.489 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:19.489 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:19.505 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:19.505 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstant64Test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:19.506 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:19.848 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:20.221 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:20.221 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.522 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.534 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstant64Test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.560 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.561 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.571 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.572 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.588 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.588 INFO oss_fuzz - analyse_folder: Dump methods for CustomCrossOverTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.588 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.934 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:25.306 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:25.307 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.535 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.546 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomCrossOverTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.564 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.564 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.574 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.575 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.591 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.591 INFO oss_fuzz - analyse_folder: Dump methods for SimpleDictionaryTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.591 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.934 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:30.305 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:30.305 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.916 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.929 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleDictionaryTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.946 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.947 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.957 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.958 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.975 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.975 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.975 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:35.323 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:35.695 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:35.695 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.016 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.027 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.046 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.047 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.057 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.057 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.073 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.073 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutEmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.074 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.417 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.792 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.792 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.042 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.054 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutEmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.054 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.055 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.065 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.065 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.083 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.084 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedLeakTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.084 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.429 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.802 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.802 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:49.980 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:49.992 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedLeakTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:50.010 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:50.011 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:50.020 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:50.021 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:50.038 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:50.039 INFO oss_fuzz - analyse_folder: Dump methods for SpamyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:50.039 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:50.618 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:50.991 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:50.991 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:55.228 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:55.240 INFO oss_fuzz - analyse_folder: Extracting calltree for SpamyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:55.266 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:55.266 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:55.277 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:55.277 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:55.293 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:55.294 INFO oss_fuzz - analyse_folder: Dump methods for SimpleThreadedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:55.294 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:55.639 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.012 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.012 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.655 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.666 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleThreadedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.708 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.708 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.718 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.719 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.735 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.735 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedBytesTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.735 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:01.079 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:01.457 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:01.457 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.812 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.824 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedBytesTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.836 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.836 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.846 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.847 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.863 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.863 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpOOBTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.863 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:06.211 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:06.584 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:06.584 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.913 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.924 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpOOBTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.936 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.937 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.947 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.947 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.964 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.964 INFO oss_fuzz - analyse_folder: Dump methods for InitializeTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.964 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.309 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.687 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.687 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:15.936 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:15.948 INFO oss_fuzz - analyse_folder: Extracting calltree for InitializeTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:15.975 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:15.975 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:15.986 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:15.986 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:16.003 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:16.003 INFO oss_fuzz - analyse_folder: Dump methods for OneHugeAllocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:16.004 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:16.351 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:16.725 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:16.725 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:21.375 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:21.386 INFO oss_fuzz - analyse_folder: Extracting calltree for OneHugeAllocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:21.405 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:21.406 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:21.416 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:21.416 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:21.432 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:21.432 INFO oss_fuzz - analyse_folder: Dump methods for SignedIntOverflowTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:21.432 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:21.772 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:22.145 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:22.146 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:26.490 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:26.502 INFO oss_fuzz - analyse_folder: Extracting calltree for SignedIntOverflowTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:26.508 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:26.509 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:26.519 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:26.520 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:26.537 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:26.537 INFO oss_fuzz - analyse_folder: Dump methods for SimpleHashTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:26.537 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:26.886 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:27.258 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:27.258 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.574 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.584 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleHashTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.601 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.602 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.611 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.612 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.627 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.628 INFO oss_fuzz - analyse_folder: Dump methods for LoadTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.628 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.972 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.349 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.350 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.613 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.625 INFO oss_fuzz - analyse_folder: Extracting calltree for LoadTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.633 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.633 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.644 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.644 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.661 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.661 INFO oss_fuzz - analyse_folder: Dump methods for UninstrumentedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.661 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.008 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.381 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.381 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.056 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.067 INFO oss_fuzz - analyse_folder: Extracting calltree for UninstrumentedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.067 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.067 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.077 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.078 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.094 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.094 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefOnEmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.094 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.435 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.810 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.810 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.212 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.224 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefOnEmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.224 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.225 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.236 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.236 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.253 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.253 INFO oss_fuzz - analyse_folder: Dump methods for SwitchTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.253 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.599 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.972 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.972 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.341 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.352 INFO oss_fuzz - analyse_folder: Extracting calltree for SwitchTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.377 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.378 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.388 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.388 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.404 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.405 INFO oss_fuzz - analyse_folder: Dump methods for LeakTimeoutTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.405 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.745 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.122 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.122 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.469 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.481 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTimeoutTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.498 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.499 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.510 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.510 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.528 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.528 INFO oss_fuzz - analyse_folder: Dump methods for SingleMemcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.528 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.875 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.249 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.249 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.563 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.574 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleMemcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.590 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.590 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.600 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.600 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.617 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.617 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.617 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.655 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.655 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.664 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.664 INFO data_loader - load_all_profiles:  - found 59 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.699 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-LeakTimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.699 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LeakTimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.699 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.704 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-StrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.704 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.705 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.708 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-CustomCrossOverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CustomCrossOverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.713 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SingleStrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.714 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SingleStrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.714 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.719 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SpamyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.719 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SpamyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.719 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.723 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-fuzzer-parse_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.724 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.478 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.499 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.530 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.548 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.567 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.569 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.645 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.667 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.694 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.716 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.733 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.736 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.743 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-NullDerefOnEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.743 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NullDerefOnEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.744 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.790 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SingleStrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.790 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SingleStrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.791 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.842 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-AccumulateAllocationsTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.843 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AccumulateAllocationsTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.843 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.886 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-UninstrumentedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-UninstrumentedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.887 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.949 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SwitchTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.950 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SwitchTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.950 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.989 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-CustomMutatorTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.990 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CustomMutatorTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.990 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.416 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.472 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.538 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.584 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.605 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.627 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.640 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.641 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.667 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-fuzzer-parse_msgpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.667 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_msgpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.668 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.704 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.723 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-LeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.773 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.787 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SwapCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.787 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SwapCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.794 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.806 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.858 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-FourIndependentBranchesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.859 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FourIndependentBranchesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.859 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.893 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-OneHugeAllocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.893 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OneHugeAllocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.893 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.929 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-DSOTestMain.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.930 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-DSOTestMain.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.930 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.317 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.380 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.445 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.483 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.534 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.547 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.556 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.566 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SimpleCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.567 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.567 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.602 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.699 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.723 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.769 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.225 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-RepeatedMemcmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.225 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-RepeatedMemcmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.225 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.283 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-InitializeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.284 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-InitializeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.284 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.326 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-LoadTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.327 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LoadTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.327 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.361 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-ShrinkControlFlowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.362 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ShrinkControlFlowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.362 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.415 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.416 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.416 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.147 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.311 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.395 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-MemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.395 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-MemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.395 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.878 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.995 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.996 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.027 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.048 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.124 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.132 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-fuzzer-parse_bjdata.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.133 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_bjdata.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.133 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.165 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.198 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.250 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SimpleHashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleHashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.251 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.286 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-CounterTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.286 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CounterTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.286 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.293 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.323 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-ShrinkValueProfileTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.323 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ShrinkValueProfileTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.324 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.380 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-OutOfMemoryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.381 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OutOfMemoryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.381 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:37.069 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:37.236 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:37.318 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-FullCoverageSetTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:37.318 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FullCoverageSetTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:37.318 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:37.923 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:37.945 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:37.951 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.000 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.032 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.090 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.111 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.118 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.173 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-fuzzer-parse_ubjson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.174 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_ubjson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.174 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.198 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.209 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-Switch2Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.210 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-Switch2Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.210 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.784 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-EmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.784 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-EmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.784 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.819 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-AbsNegAndConstantTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.819 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AbsNegAndConstantTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.876 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-fuzzer-parse_bson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_bson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:43.939 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.103 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.185 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-AFLDriverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.186 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AFLDriverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.186 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.851 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.881 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.018 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.045 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.103 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SignedIntOverflowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.103 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SignedIntOverflowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.104 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.160 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-NullDerefTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.161 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NullDerefTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.161 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.456 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.467 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.621 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.622 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.635 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.707 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SimpleTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.708 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.708 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.742 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SimpleThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.743 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.743 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.794 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.881 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-CallerCalleeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.882 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CallerCalleeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.882 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:50.844 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.008 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.090 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-RepeatedBytesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.090 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-RepeatedBytesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.091 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.803 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.852 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:51.970 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.023 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.056 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SimpleDictionaryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.057 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleDictionaryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.057 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.113 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-StrncmpOOBTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.114 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrncmpOOBTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.114 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.384 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.434 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.531 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.603 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.636 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-DivTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.636 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-DivTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.637 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.694 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SingleMemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.694 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SingleMemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.695 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.702 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.787 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-TimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.787 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-TimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:52.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:57.850 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.019 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.102 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-TimeoutEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.102 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-TimeoutEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.103 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.702 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.832 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.869 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.951 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-ThreadedLeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ThreadedLeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.952 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.000 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.084 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-AbsNegAndConstant64Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.085 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AbsNegAndConstant64Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.085 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.327 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.333 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.410 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.494 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.501 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.575 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.580 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-BufferOverflowOnInput.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.581 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-BufferOverflowOnInput.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:59.581 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.320 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-NthRunCrashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.321 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NthRunCrashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.321 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.378 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-ThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.379 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:00.379 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.797 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.963 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.047 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-fuzzer-parse_cbor.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.048 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_cbor.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.048 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.686 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.828 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.852 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.935 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-StrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.936 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.936 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.000 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.084 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-FuzzerUnittest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.085 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FuzzerUnittest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.085 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.272 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.438 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.521 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-StrstrTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.522 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrstrTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.522 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:07.002 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:07.042 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:07.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:07.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:07.251 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-TraceMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:07.252 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-TraceMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:07.252 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:11.691 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:11.855 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.642 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.748 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.811 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.914 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.182 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.353 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.870 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:14.034 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.493 INFO analysis - load_data_files: Found 59 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.494 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.495 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.608 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.622 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.635 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.648 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.648 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.648 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.649 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.650 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.650 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.653 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.654 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.662 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.665 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.665 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.666 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.667 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.671 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.671 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.675 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.680 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.681 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.682 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.682 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.682 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.687 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.688 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.689 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.690 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.691 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.695 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.695 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.695 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.699 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.699 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.702 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.703 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.703 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.705 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.705 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.705 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.709 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.709 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.716 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.717 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.717 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.718 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.718 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.718 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.723 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.723 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.730 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.731 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.732 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.733 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.733 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.733 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.738 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.738 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.745 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.745 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.746 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.747 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.747 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.751 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.751 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.758 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.758 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.759 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.759 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.759 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.763 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.764 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.772 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.772 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.773 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.778 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.778 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.048 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.048 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.048 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.048 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.051 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.053 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.057 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.058 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.058 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.058 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.061 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.063 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.097 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.098 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.098 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.098 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.098 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.098 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.099 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.099 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.102 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.102 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.104 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.104 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.111 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.111 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.111 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.111 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.115 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.117 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.124 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.124 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.124 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.124 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.127 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.129 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.135 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.136 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.136 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.136 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.139 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.141 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.158 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.158 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.158 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.158 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.161 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.163 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.163 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.163 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.163 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.164 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.167 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.169 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.178 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.178 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.178 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.178 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.182 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.184 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.330 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.372 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.373 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.374 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.374 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.378 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.378 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.495 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.537 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.537 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.539 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.539 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.539 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.543 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.543 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.552 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.594 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.594 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.595 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.596 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.596 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.600 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.600 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.640 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.641 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.682 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.682 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.682 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.683 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.684 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.684 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.684 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.684 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.684 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.684 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.688 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.688 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.688 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.688 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.710 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.751 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.752 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.753 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.753 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.753 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.757 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.757 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.769 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.775 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.775 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.775 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.775 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.778 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.781 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.813 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.814 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.815 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.815 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.815 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.819 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.823 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.883 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.884 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.884 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.886 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.886 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.886 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.891 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.891 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.937 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.938 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.939 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.939 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.939 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.944 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.944 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.969 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.969 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.969 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.969 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.973 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.975 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.043 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.044 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.044 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.044 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.047 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.049 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.092 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.092 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.092 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.092 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.096 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.098 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.113 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.113 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.113 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.113 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.116 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.118 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.155 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.155 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.155 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.155 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.158 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.160 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.237 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.237 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.238 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.238 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.241 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.243 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.289 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.289 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.290 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.290 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.293 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.295 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.341 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.341 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.341 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.341 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.344 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:21.346 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.100 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.147 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.147 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.149 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.149 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.149 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.153 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.153 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.213 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.256 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.256 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.258 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.258 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.258 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.262 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.262 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.268 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.311 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.311 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.311 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.313 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.313 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.313 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.317 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.317 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.354 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.355 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.356 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.356 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.356 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.356 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.360 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.361 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.395 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.397 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.397 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.399 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.399 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.399 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.403 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.403 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.435 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.438 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.438 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.439 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.440 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.440 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.444 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.444 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.483 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.500 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.500 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.502 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.503 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.509 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.509 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.526 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.526 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.528 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.528 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.528 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.531 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.532 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.532 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.557 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.557 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.558 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.558 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.561 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.563 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.575 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.590 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.590 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.591 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.592 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.592 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.596 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.596 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.617 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.618 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.619 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.619 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.619 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.623 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.624 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.663 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.711 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.711 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.711 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.711 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.714 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.717 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.723 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.724 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.725 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.725 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.725 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.732 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.732 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.763 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.764 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.764 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.764 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.767 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.769 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.795 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.795 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.795 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.795 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.799 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.801 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.804 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.825 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.825 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.825 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.825 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.829 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.831 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.845 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.846 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.847 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.847 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.847 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.849 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.850 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.850 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.850 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.851 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.852 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.853 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.855 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.890 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.927 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.927 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.927 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.927 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.930 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.930 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.930 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.930 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.930 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.933 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.933 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.934 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.934 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.935 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.935 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.936 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.936 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.938 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.940 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.941 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.980 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.980 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.981 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.982 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.982 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.982 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.987 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.987 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:22.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.004 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.004 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.004 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.004 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.007 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.010 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.024 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.024 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.026 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.026 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.026 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.027 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.028 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.028 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.028 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.027 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.030 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.031 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.033 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.075 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.089 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.089 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.091 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.091 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.091 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.098 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.098 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.117 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.117 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.117 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.119 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.119 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.119 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.124 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.124 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.146 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.147 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.147 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.147 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.150 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.152 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.159 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.159 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.160 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.160 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.160 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.162 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.164 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.165 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.205 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.205 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.205 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.206 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.206 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.207 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.211 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.211 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.248 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.248 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.250 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.250 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.250 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.250 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.254 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.254 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.300 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.300 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.300 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.300 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.303 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.305 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.312 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.313 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.314 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.314 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.314 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.321 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.321 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.346 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.347 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.347 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.347 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.350 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.352 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.389 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.400 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.400 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.400 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.401 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.404 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.406 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.433 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.433 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.433 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.433 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.433 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.434 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.436 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.437 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.437 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.438 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.439 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.444 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.444 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.498 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.511 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.511 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.511 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.511 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.515 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.517 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.541 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.542 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.543 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.543 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.543 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.545 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.548 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.548 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.565 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.565 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.566 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.566 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.569 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.571 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.579 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.579 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.579 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.579 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.583 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.585 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.587 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.587 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.588 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.588 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.588 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.590 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.592 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.593 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.611 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.611 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.611 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.611 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.614 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.616 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.632 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.632 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.634 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.634 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.634 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.634 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.638 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.638 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.663 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.663 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.663 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.663 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.667 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.669 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.677 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.677 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.678 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.681 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.683 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.744 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.744 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.744 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.744 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.744 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.744 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.746 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.746 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.746 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.748 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.749 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.753 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.753 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.871 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.871 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.871 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.871 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.874 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.876 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.948 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.948 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.948 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.948 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.952 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.954 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.988 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.988 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.988 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.988 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.991 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:23.993 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.035 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.036 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.036 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.036 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.039 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.041 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.086 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.086 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.087 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.087 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.090 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.092 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.163 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.163 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.163 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.163 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.166 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.168 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.905 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.948 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.948 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.949 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.949 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.949 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.953 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.954 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.970 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.012 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.012 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.013 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.013 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.013 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.017 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.018 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.026 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.069 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.069 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.070 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.071 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.075 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.075 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.109 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.149 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.151 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.150 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.151 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.152 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.152 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.152 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.156 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.191 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.191 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.193 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.193 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.193 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.193 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.194 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.195 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.195 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.195 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.197 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.197 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.199 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.200 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.199 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.261 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.261 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.263 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.263 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.263 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.269 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.269 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.280 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.321 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.322 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.323 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.323 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.323 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.323 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.324 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.327 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.327 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.367 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.367 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.368 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.369 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.369 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.373 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.373 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.386 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.386 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.388 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.388 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.388 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.394 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.395 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.395 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.395 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.395 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.395 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.400 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.403 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.416 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.416 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.416 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.416 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.419 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.421 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.498 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.508 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.508 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.508 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.508 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.512 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.514 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.541 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.541 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.543 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.543 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.543 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.548 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.549 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.552 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.552 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.552 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.552 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.553 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.555 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.557 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.590 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.590 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.590 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.590 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.594 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.596 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.605 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.605 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.605 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.606 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.606 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.606 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.606 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.607 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.609 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.611 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.611 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.611 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.637 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.669 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.669 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.669 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.669 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.672 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.674 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.679 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.679 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.681 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.681 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.681 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.685 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.685 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.734 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.734 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.734 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.734 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.738 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.740 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.773 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.773 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.774 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.774 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.777 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.779 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.810 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.810 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.810 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.810 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.813 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.815 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.972 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.972 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.972 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.972 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.977 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.979 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.013 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.013 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.013 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.013 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.016 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.018 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.079 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.079 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.079 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.079 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.082 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.084 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.038 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.038 INFO project_profile - __init__: Creating merged profile of 59 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.039 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.041 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:33.060 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.298 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.849 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.849 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.857 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.857 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.858 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.861 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.862 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.862 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.866 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.866 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/StrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.866 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.867 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.871 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.871 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SpamyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.871 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/SpamyTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.871 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.875 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.875 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.875 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.875 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.878 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.879 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.879 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.879 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.882 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.883 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/src/fuzzer-parse_json.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.970 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.973 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.974 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.974 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.978 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.978 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.978 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.978 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.982 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.982 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.986 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.986 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.986 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.986 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.989 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.990 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:01.990 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/src/fuzzer-parse_msgpack.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.006 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.006 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/DSOTestMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.006 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.006 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.010 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.010 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.010 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.010 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.014 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.014 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SwitchTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.014 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/SwitchTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.015 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.018 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.018 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.018 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.019 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.022 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.023 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/LeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.023 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/LeakTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.023 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.026 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.026 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.026 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.026 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.030 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.030 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.030 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.030 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.033 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.034 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.034 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.037 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/LoadTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.037 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/LoadTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.038 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.038 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.041 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/InitializeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/InitializeTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.041 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.044 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.045 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.045 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.045 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.048 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.049 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.049 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.049 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.052 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.052 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/MemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.053 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.053 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.056 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.056 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.056 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/src/fuzzer-parse_bjdata.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.069 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.072 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.073 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.073 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.076 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/CounterTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.077 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/CounterTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.077 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.080 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.081 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.081 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.081 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.084 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.085 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.085 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.085 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.088 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.089 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.092 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.092 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.092 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/src/fuzzer-parse_ubjson.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.105 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.108 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.109 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/Switch2Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.109 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/Switch2Test.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.109 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.113 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/EmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.113 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/EmptyTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.113 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.116 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.117 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.117 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.117 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.120 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.121 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.121 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.124 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.124 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.124 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/src/fuzzer-parse_bson.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.137 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.140 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.140 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/NullDerefTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.141 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.141 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.144 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.145 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.145 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.145 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.149 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.149 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.149 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.149 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.153 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.153 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.153 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.157 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SimpleTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.157 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/SimpleTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.157 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.161 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.161 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.161 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.165 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.165 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.165 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.165 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.169 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.169 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.169 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.169 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.172 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.173 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.173 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.173 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.176 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.177 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/DivTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.177 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/DivTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.177 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.180 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.181 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/TimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.181 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.181 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.184 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.185 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.185 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.185 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.188 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.188 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.189 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.189 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.192 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.192 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.193 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.196 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.196 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.196 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.196 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.199 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.200 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.200 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.203 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.203 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.203 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.203 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.204 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.207 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.207 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/StrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.207 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.207 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.210 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.211 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/ThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.211 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.211 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.214 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.215 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.215 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/src/fuzzer-parse_cbor.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.227 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.227 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.227 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.231 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.231 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/StrstrTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.231 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/StrstrTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.232 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.235 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.235 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.235 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.236 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.236 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.236 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.239 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.594 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.594 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.594 INFO html_report - create_html_report:  - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.594 INFO html_report - create_section_project_overview:  - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.953 INFO html_report - create_section_fuzzers_overview:  - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:02.954 INFO html_report - create_section_all_functions:  - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:03.567 INFO html_report - create_all_function_table: Assembled a total of 1787 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:03.567 INFO html_report - create_section_fuzzer_detailed_section:  - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:03.567 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:03.567 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:03.567 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:03.567 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 7 -- </divs>: 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:03.567 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:03.567 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:04.973 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.242 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SingleStrcmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.242 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.264 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.264 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.368 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.368 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.372 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.372 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.372 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.372 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 7 -- </divs>: 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.372 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.373 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.378 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_CustomCrossOverTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.378 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.395 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.395 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.491 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.491 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.495 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.495 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.496 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.496 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 13 -- </divs>: 13
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.496 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.496 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.504 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_StrcmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.504 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.520 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.520 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.600 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.600 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.605 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.605 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.605 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.605 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 9 -- </divs>: 9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.605 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.605 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.612 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SpamyTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.612 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.628 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.628 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.714 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.714 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.718 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.718 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.718 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.718 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 3 -- </divs>: 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.718 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.718 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.720 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_UninstrumentedTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.721 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.736 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.736 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.821 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.822 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.825 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.825 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.825 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 6 -- </divs>: 6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.825 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.825 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.830 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_LeakTimeoutTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.830 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.845 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.846 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.934 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.935 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.939 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.949 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.950 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 501 -- </divs>: 501
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.951 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.951 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.201 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_json.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.201 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.218 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.218 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.299 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.299 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.321 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.321 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.321 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.321 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 3 -- </divs>: 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.321 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.321 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.324 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_NullDerefOnEmptyTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.324 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.339 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.339 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.425 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.425 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.428 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.428 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.429 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.429 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 7 -- </divs>: 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.429 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.429 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.434 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SingleStrncmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.434 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.450 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.450 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.544 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.544 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.548 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.548 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.548 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.548 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 5 -- </divs>: 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.548 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.548 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.554 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_AccumulateAllocationsTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.554 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.569 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.570 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.666 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.666 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.670 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.670 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.670 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.670 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 6 -- </divs>: 6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.670 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.670 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.675 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_OneHugeAllocTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.675 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.691 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.691 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.781 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.781 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.785 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.785 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.786 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.786 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 89 -- </divs>: 89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.786 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.786 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.826 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_msgpack.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.826 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (62 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.846 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.846 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.934 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.934 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.938 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.939 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.939 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.939 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 11 -- </divs>: 11
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.939 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.939 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.946 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_DSOTestMain.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.946 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.963 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:06.963 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.056 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.057 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.060 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.061 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.061 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 12 -- </divs>: 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.061 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.061 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.069 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SwapCmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.069 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.085 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.085 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.165 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.165 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.169 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.169 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.169 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.169 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 11 -- </divs>: 11
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.169 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.169 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.176 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SwitchTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.176 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.193 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.194 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.282 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.283 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.287 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.287 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.287 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.287 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 20 -- </divs>: 20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.287 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.287 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.300 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SimpleCmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.300 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (16 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.320 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.320 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.417 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.417 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.421 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.421 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.421 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.421 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 5 -- </divs>: 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.421 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.422 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.426 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_LeakTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.426 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.441 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.441 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.535 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.535 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.540 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.540 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.541 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.541 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 5 -- </divs>: 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.541 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.541 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.545 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_FourIndependentBranchesTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.545 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.561 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.561 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.657 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.658 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.661 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.661 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.662 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.662 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 6 -- </divs>: 6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.662 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.662 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.666 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_CustomMutatorTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.667 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.682 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.682 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.771 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.772 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.776 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.776 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.776 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.776 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 7 -- </divs>: 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.776 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.776 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.781 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_RepeatedMemcmp.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.781 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.798 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.798 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.895 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.895 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.899 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.899 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.900 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.900 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 5 -- </divs>: 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.900 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.900 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.904 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_LoadTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.904 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64":   fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.921 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.921 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.016 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.016 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.020 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.020 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.020 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.020 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 9 -- </divs>: 9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.020 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.020 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.027 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_InitializeTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.027 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.045 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.045 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.132 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.132 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.136 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.136 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.136 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.136 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 5 -- </divs>: 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.136 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.137 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.141 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_ShrinkControlFlowTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.141 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.156 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.156 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.254 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.254 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.258 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.258 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.258 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.259 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 5 -- </divs>: 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.259 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.259 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.263 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_OutOfMemorySingleLargeMallocTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.263 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.279 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.279 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.374 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.375 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.379 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.379 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.379 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.379 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 13 -- </divs>: 13
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.379 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.379 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.387 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_MemcmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.387 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.405 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.405 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.487 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.488 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.491 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.492 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.493 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.493 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 97 -- </divs>: 97
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.493 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.493 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.538 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_bjdata.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.538 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (70 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.560 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.560 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.654 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.655 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.660 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.660 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.660 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.660 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 8 -- </divs>: 8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.660 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.661 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.666 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SimpleHashTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.666 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.683 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.683 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.769 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.770 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.774 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.774 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.774 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 5 -- </divs>: 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.774 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.774 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.779 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_CounterTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.779 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.795 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.795 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.890 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.890 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.895 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.895 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.896 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.896 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 8 -- </divs>: 8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.896 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.896 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.902 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_OutOfMemoryTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.902 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.918 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.918 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.001 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.001 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.006 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.006 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.006 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.006 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 6 -- </divs>: 6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.006 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.007 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.011 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_ShrinkValueProfileTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.011 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.027 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.027 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.116 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.116 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.120 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.120 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.120 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.121 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 5 -- </divs>: 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.121 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.121 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.125 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_FullCoverageSetTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.125 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.141 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.141 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.235 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.235 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.239 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.239 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.241 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.241 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 97 -- </divs>: 97
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.241 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.241 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.286 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_ubjson.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.287 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (70 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.307 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.307 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.402 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.402 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.408 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.408 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.408 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 8 -- </divs>: 8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.408 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.408 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.414 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_Switch2Test.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.414 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.430 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.430 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.515 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.515 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.519 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.519 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.520 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.520 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 3 -- </divs>: 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.520 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.520 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.522 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_EmptyTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.522 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.539 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.539 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.622 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.623 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.627 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.627 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.627 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.627 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 9 -- </divs>: 9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.627 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.627 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.633 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_AbsNegAndConstantTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.633 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.649 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.649 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.738 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.738 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.743 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.743 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.743 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 3 -- </divs>: 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.743 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.743 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.745 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_AFLDriverTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.745 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.761 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.761 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.846 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.846 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.850 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.850 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.851 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.851 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 90 -- </divs>: 90
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.852 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.852 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.893 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_bson.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.893 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.911 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.911 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.999 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.000 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.005 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.006 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.006 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.006 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 3 -- </divs>: 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.006 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.006 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.008 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_NullDerefTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.008 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.024 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.024 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.109 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.109 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.114 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.114 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.114 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.114 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 5 -- </divs>: 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.114 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.114 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.118 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SignedIntOverflowTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.118 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.135 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.135 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.230 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.231 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.237 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.237 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.237 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.237 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 6 -- </divs>: 6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.237 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.237 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.242 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_RepeatedBytesTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.242 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.258 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.258 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.346 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.346 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.351 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.351 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.351 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.351 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 12 -- </divs>: 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.351 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.352 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.360 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SimpleThreadedTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.360 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.375 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.375 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.458 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.458 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.463 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.463 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.463 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.463 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 6 -- </divs>: 6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.464 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.464 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.469 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SimpleTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.469 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.484 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.484 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.572 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.572 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.577 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.577 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.577 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.577 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 7 -- </divs>: 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.577 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.577 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.584 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SimpleDictionaryTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.584 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.600 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.600 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.696 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.696 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.701 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.701 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.701 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 8 -- </divs>: 8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.701 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.701 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.707 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_CallerCalleeTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.707 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.723 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.723 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.808 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.809 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.814 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.814 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.814 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.814 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 6 -- </divs>: 6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.814 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.814 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.819 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_StrncmpOOBTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.819 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.835 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.835 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.922 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.923 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.928 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.928 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.928 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.928 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 7 -- </divs>: 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.928 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.928 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.933 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SingleMemcmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.933 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.951 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:10.951 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.046 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.046 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.051 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.051 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.051 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.051 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 5 -- </divs>: 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.051 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.052 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.056 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_DivTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.056 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.072 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.072 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.167 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.168 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.172 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.173 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.173 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.173 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 3 -- </divs>: 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.173 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.173 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.175 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_TimeoutTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.175 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.191 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.191 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.274 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.274 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.279 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.279 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.279 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.279 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 3 -- </divs>: 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.279 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.279 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.282 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_TimeoutEmptyTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.282 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.298 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.298 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.383 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.384 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.388 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.389 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.389 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 6 -- </divs>: 6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.389 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.389 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.394 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_ThreadedLeakTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.394 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.410 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.410 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.499 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.499 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.505 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.505 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.505 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.505 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 9 -- </divs>: 9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.505 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.505 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.512 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_AbsNegAndConstant64Test.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.512 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.528 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.528 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.615 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.615 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.620 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.620 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.621 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.621 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 5 -- </divs>: 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.621 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.621 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.625 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_NthRunCrashTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.625 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.643 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.643 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.737 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.738 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.743 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.743 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.743 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 6 -- </divs>: 6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.743 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.743 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.748 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_BufferOverflowOnInput.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.748 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.764 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.765 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.856 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.856 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.861 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.861 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.861 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.861 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 5 -- </divs>: 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.861 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.862 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.866 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_FuzzerUnittest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.866 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.882 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.882 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.976 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.976 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.982 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.982 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.982 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.982 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 11 -- </divs>: 11
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.982 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.982 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.989 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_StrncmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:11.990 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.006 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.007 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.099 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.099 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.104 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.105 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.105 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.105 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 13 -- </divs>: 13
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.105 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.105 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.113 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_ThreadedTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.114 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.129 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.129 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.214 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.214 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.219 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.220 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.221 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.221 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 89 -- </divs>: 89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.221 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.221 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.260 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_cbor.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.260 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (62 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.278 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.278 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.366 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.367 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.373 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.373 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.373 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.373 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 13 -- </divs>: 13
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.373 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.374 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.382 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_StrstrTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.382 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.398 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.398 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.481 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.481 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.487 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.487 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.488 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.488 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 6 -- </divs>: 6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.488 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.488 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.493 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_TraceMallocTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.493 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.510 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.510 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.597 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.598 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.603 INFO html_report - create_section_optional_analyses:  - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.603 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:12.603 INFO optimal_targets - iteratively_get_optimal_targets:   - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:25.508 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:25.509 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:25.512 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 43 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:25.513 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:25.513 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:25.514 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:37.790 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:37.793 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:37.966 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:37.966 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:37.969 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:37.970 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:37.971 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:52.273 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:52.276 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:52.460 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:52.462 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:52.464 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:52.466 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:52.467 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:05.095 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:05.097 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:05.292 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:05.293 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:05.295 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:05.296 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:05.296 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:18.151 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:18.154 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:18.369 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:18.371 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:18.374 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:18.374 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:18.374 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:31.152 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:31.154 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:31.383 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:31.385 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:31.388 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 24 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:31.388 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:31.388 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:44.063 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:44.065 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:44.295 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:44.297 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:44.300 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:44.301 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:44.301 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:57.060 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:57.063 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:57.301 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:57.303 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:57.306 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:57.307 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:57.307 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:10.136 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:10.138 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:10.381 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:10.383 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:10.386 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:10.387 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:10.387 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:25.619 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:25.621 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:25.875 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:25.877 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:25.880 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:25.881 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:25.881 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:38.803 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:38.806 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:39.059 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['binary_reader::get_ubjson_value', 'fuzzer::FuzzerDriver', 'binary_writer::write_ubjson', 'nlohmann::detail::binary_reader::parse_cbor_internal', 'nlohmann::detail::binary_writer::write_msgpack', 'binary_writer::write_msgpack', 'binary_reader::parse_cbor_internal', 'nlohmann::detail::binary_writer::write_cbor', 'binary_writer::write_cbor', 'nlohmann::detail::binary_writer::write_ubjson'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:39.699 INFO html_report - create_all_function_table: Assembled a total of 1787 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:39.731 INFO optimal_targets - analysis_func:  - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:39.992 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:39.992 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:39.994 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:39.994 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:39.996 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:39.996 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/StrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:39.998 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:39.998 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SpamyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.000 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.000 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.002 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.002 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.002 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.004 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.004 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.006 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.007 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.008 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.008 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.008 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.010 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.011 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.012 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.013 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.014 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.014 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.017 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.017 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/DSOTestMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.019 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.019 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.021 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.021 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SwitchTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.023 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.024 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.026 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/LeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.027 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.027 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.029 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.029 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.031 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.032 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.034 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.034 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/LoadTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.036 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.036 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/InitializeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.037 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.037 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.039 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.039 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.041 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.041 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/MemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.043 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.043 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.045 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.045 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.045 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.047 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.047 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/CounterTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.049 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.050 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.051 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.052 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.053 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.053 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.055 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.055 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.057 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.058 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/Switch2Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.059 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.059 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/EmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.061 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.061 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.061 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.063 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.063 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.065 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.065 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.065 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.067 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.067 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/NullDerefTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.069 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.069 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.069 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.071 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.071 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.072 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.072 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.074 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.074 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SimpleTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.076 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.076 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.078 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.078 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.080 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.080 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.080 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.082 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.082 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.084 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.084 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/DivTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.086 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.086 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/TimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.088 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.088 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.088 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.090 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.090 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.092 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.092 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.094 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.094 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.096 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.096 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.098 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.098 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.100 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.100 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/StrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.102 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.102 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/ThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.104 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.104 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.105 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.106 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/StrstrTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.107 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.107 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.109 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.109 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.109 INFO runtime_coverage_analysis - analysis_func:  - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.110 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.113 INFO runtime_coverage_analysis - analysis_func:  - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.113 INFO driver_synthesizer - analysis_func:  - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:40.113 INFO optimal_targets - iteratively_get_optimal_targets:   - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:51.657 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:51.659 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:51.661 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 43 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:51.662 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:51.663 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:51.664 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.177 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.180 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.361 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.362 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.364 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.365 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:06.366 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.963 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:18.965 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.155 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.156 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.159 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.161 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:19.161 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.779 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.782 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.992 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.993 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.996 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.996 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:31.997 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:47.044 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:47.046 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:47.268 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:47.270 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:47.273 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:47.273 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:31:47.273 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:00.265 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:00.267 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:00.497 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:00.499 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:00.502 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 24 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:00.503 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:00.503 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:13.537 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:13.539 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:13.775 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:13.777 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:13.780 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:13.781 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:13.781 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:26.799 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:26.802 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:27.047 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:27.049 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:27.052 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:27.053 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:27.053 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:39.899 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:39.901 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:40.147 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:40.149 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:40.152 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:40.153 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:40.153 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:55.602 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:55.605 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:55.856 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:55.858 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1787 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:55.861 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:55.862 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:55.863 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.054 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.057 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.309 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['binary_reader::get_ubjson_value', 'fuzzer::FuzzerDriver', 'binary_writer::write_ubjson', 'nlohmann::detail::binary_reader::parse_cbor_internal', 'nlohmann::detail::binary_writer::write_msgpack', 'binary_writer::write_msgpack', 'binary_reader::parse_cbor_internal', 'nlohmann::detail::binary_writer::write_cbor', 'binary_writer::write_cbor', 'nlohmann::detail::binary_writer::write_ubjson'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.311 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.313 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.314 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.314 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.314 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.314 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.314 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.314 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.314 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.314 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.315 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['binary_reader::get_ubjson_value', 'fuzzer::FuzzerDriver', 'binary_writer::write_ubjson', 'nlohmann::detail::binary_reader::parse_cbor_internal', 'nlohmann::detail::binary_writer::write_msgpack', 'binary_writer::write_msgpack', 'binary_reader::parse_cbor_internal', 'nlohmann::detail::binary_writer::write_cbor', 'binary_writer::write_cbor', 'nlohmann::detail::binary_writer::write_ubjson'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.317 INFO driver_synthesizer - analysis_func:  - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.581 INFO bug_digestor - analysis_func:  - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:09.581 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:33.713 INFO function_call_analyser - analysis_func:  - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:33.887 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:34.024 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:34.024 INFO sinks_analyser - analysis_func:  - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.501 INFO sinks_analyser - analysis_func: ['fuzzer-parse_cbor.cpp', 'AbsNegAndConstantTest.cpp', 'OutOfMemorySingleLargeMallocTest.cpp', 'AFLDriverTest.cpp', 'ThreadedTest.cpp', 'NthRunCrashTest.cpp', 'CounterTest.cpp', 'fuzzer-parse_msgpack.cpp', 'ThreadedLeakTest.cpp', 'SimpleDictionaryTest.cpp', 'SpamyTest.cpp', 'SimpleThreadedTest.cpp', 'NullDerefOnEmptyTest.cpp', 'SignedIntOverflowTest.cpp', 'SingleMemcmpTest.cpp', 'TimeoutTest.cpp', 'SwitchTest.cpp', 'StrstrTest.cpp', 'SwapCmpTest.cpp', 'ShrinkControlFlowTest.cpp', 'OutOfMemoryTest.cpp', 'InitializeTest.cpp', 'FuzzerUnittest.cpp', 'StrcmpTest.cpp', 'SingleStrncmpTest.cpp', 'FourIndependentBranchesTest.cpp', 'DivTest.cpp', 'AbsNegAndConstant64Test.cpp', 'fuzzer-parse_bjdata.cpp', 'TimeoutEmptyTest.cpp', 'SingleStrcmpTest.cpp', 'fuzzer-parse_ubjson.cpp', 'StrncmpOOBTest.cpp', 'BufferOverflowOnInput.cpp', 'EmptyTest.cpp', 'ShrinkValueProfileTest.cpp', 'SimpleTest.cpp', 'fuzzer-parse_bson.cpp', 'LeakTest.cpp', 'NullDerefTest.cpp', 'CallerCalleeTest.cpp', 'DSOTestMain.cpp', 'RepeatedMemcmp.cpp', 'UninstrumentedTest.cpp', 'MemcmpTest.cpp', 'TraceMallocTest.cpp', 'CustomCrossOverTest.cpp', 'RepeatedBytesTest.cpp', 'OneHugeAllocTest.cpp', 'SimpleCmpTest.cpp', 'SimpleHashTest.cpp', 'CustomMutatorTest.cpp', 'fuzzer-parse_json.cpp', 'Switch2Test.cpp', 'FullCoverageSetTest.cpp', 'StrncmpTest.cpp', 'AccumulateAllocationsTest.cpp', 'LoadTest.cpp', 'LeakTimeoutTest.cpp']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.501 INFO sinks_analyser - analysis_func:  - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.505 INFO sinks_analyser - analysis_func:  - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.507 INFO sinks_analyser - analysis_func:  - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.512 INFO sinks_analyser - analysis_func:  - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.514 INFO sinks_analyser - analysis_func:  - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.529 INFO sinks_analyser - analysis_func:  - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.548 INFO sinks_analyser - analysis_func:  - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.552 INFO sinks_analyser - analysis_func:  - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.555 INFO sinks_analyser - analysis_func:  - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.561 INFO sinks_analyser - analysis_func:  - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.561 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.561 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.561 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.562 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.562 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/StrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.562 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SpamyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.562 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.562 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.562 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.565 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.565 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.566 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.566 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.566 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.566 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/DSOTestMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.566 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.567 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SwitchTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.567 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.567 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/LeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.567 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.567 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.567 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.568 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/LoadTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.568 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/InitializeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.568 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.568 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.568 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/MemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.568 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.569 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.569 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/CounterTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.569 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.569 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.569 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.569 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.570 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/Switch2Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.570 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/EmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.570 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.570 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.570 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.571 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/NullDerefTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.571 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.571 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.571 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.571 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SimpleTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.571 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.572 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.572 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.572 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.572 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/DivTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.572 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/TimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.572 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.572 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.572 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.572 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.572 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.573 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.573 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/StrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.573 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/ThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.573 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.574 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/StrstrTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.574 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.580 INFO source_code_line_analyser - standalone_analysis:  - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.580 INFO far_reach_low_coverage_analyser - standalone_analysis:  - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:35.580 INFO far_reach_low_coverage_analyser - standalone_analysis:  - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:36.129 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:36.129 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:36.131 INFO public_candidate_analyser - standalone_analysis:  - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:36.466 INFO public_candidate_analyser - standalone_analysis: Found 1103 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:36.466 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:36.577 INFO oss_fuzz - analyse_folder: Found 481 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:36.577 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:36.577 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:37.347 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:37.479 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:38.753 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:44.280 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:46.409 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:51.900 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:22.748 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:22.781 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:22.971 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:23.004 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:23.036 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:23.067 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:23.100 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:23.132 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:23.195 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:23.227 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:23.352 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:23.384 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:24.851 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:24.882 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.008 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.039 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.071 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.135 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.199 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.231 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.263 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.295 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.326 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.358 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.390 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.422 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.454 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.486 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.518 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.550 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.582 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.615 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.646 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.678 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.743 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.775 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.807 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.838 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.933 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.966 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:25.998 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:26.030 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:26.062 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:26.125 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:26.157 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:26.189 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:26.251 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:26.283 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:26.315 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:26.347 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:26.442 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:26.505 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:26.536 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.006 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_bjdata
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.006 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:38.265 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:38.646 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:38.646 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.950 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.961 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_bjdata
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.348 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.348 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.359 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.359 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.377 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.377 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_ubjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.377 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.724 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.102 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.102 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:48.648 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:48.662 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_ubjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:49.050 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:49.051 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:49.065 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:49.066 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:49.086 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:49.086 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_cbor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:49.086 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:49.444 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:49.818 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:49.819 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:54.903 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:54.914 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_cbor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:55.266 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:55.266 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:55.277 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:55.277 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:55.296 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:55.296 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:55.296 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:55.649 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:56.029 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:56.029 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:01.181 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:01.195 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:03.505 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:03.506 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:03.518 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:03.518 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:03.537 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:03.538 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_msgpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:03.538 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:03.902 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:04.283 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:04.283 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:09.449 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:09.460 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_msgpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:09.823 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:09.823 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:09.834 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:09.834 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:09.851 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:09.852 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_bson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:09.852 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.205 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.588 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.588 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:15.821 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:15.834 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_bson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:16.192 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:16.192 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:16.204 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:16.204 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:16.222 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:16.222 INFO oss_fuzz - analyse_folder: Dump methods for BufferOverflowOnInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:16.223 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:16.577 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:16.953 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:16.954 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:22.239 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:22.251 INFO oss_fuzz - analyse_folder: Extracting calltree for BufferOverflowOnInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:22.265 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:22.266 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:22.277 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:22.277 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:22.295 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:22.295 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemoryTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:22.295 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:22.652 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:23.034 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:23.034 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:26.581 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:26.594 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemoryTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:26.628 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:26.628 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:26.640 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:26.640 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:26.659 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:26.660 INFO oss_fuzz - analyse_folder: Dump methods for CallerCalleeTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:26.660 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.020 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.398 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.398 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:32.458 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:32.470 INFO oss_fuzz - analyse_folder: Extracting calltree for CallerCalleeTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:32.483 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:32.484 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:32.495 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:32.495 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:32.513 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:32.513 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:32.513 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:32.871 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:33.253 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:33.253 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:38.361 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:38.375 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:38.434 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:38.435 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:38.447 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:38.448 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:38.468 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:38.468 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemorySingleLargeMallocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:38.468 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:38.829 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:39.206 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:39.206 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.341 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.354 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemorySingleLargeMallocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.372 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.372 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.383 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.384 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.402 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.403 INFO oss_fuzz - analyse_folder: Dump methods for AccumulateAllocationsTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.403 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.768 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:45.156 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:45.156 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:50.385 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:50.399 INFO oss_fuzz - analyse_folder: Extracting calltree for AccumulateAllocationsTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:50.412 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:50.413 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:50.427 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:50.427 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:50.449 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:50.449 INFO oss_fuzz - analyse_folder: Dump methods for SwapCmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:50.449 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:50.815 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:51.204 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:51.205 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:56.432 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:56.444 INFO oss_fuzz - analyse_folder: Extracting calltree for SwapCmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:56.486 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:56.486 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:56.497 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:56.497 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:56.515 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:56.515 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:56.515 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:56.873 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.255 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:57.255 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:02.559 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:02.573 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:02.573 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:02.574 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:02.588 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:02.588 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:02.610 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:02.610 INFO oss_fuzz - analyse_folder: Dump methods for CustomMutatorTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:02.610 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:02.975 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:03.358 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:03.358 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:06.910 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:06.922 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomMutatorTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:06.936 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:06.937 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:06.948 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:06.948 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:06.966 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:06.966 INFO oss_fuzz - analyse_folder: Dump methods for LeakTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:06.966 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.329 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:09.236 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:09.236 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.797 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.810 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.824 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.824 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.837 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.838 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.857 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.857 INFO oss_fuzz - analyse_folder: Dump methods for AFLDriverTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.858 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:13.219 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:13.599 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:13.599 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:18.659 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:18.671 INFO oss_fuzz - analyse_folder: Extracting calltree for AFLDriverTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:18.671 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:18.672 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:18.683 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:18.683 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:18.701 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:18.701 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedMemcmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:18.701 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.057 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.445 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.446 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:24.550 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:24.563 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedMemcmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:24.583 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:24.584 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:24.595 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:24.595 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:24.614 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:24.614 INFO oss_fuzz - analyse_folder: Dump methods for FuzzerUnittest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:24.614 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:24.973 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:25.349 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:25.349 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:30.467 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:30.478 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzerUnittest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:30.486 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:30.487 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:30.498 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:30.498 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:30.515 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:30.516 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrncmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:30.516 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:30.873 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:31.259 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:31.259 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.444 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.457 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrncmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.475 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.476 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.487 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.487 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.506 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.506 INFO oss_fuzz - analyse_folder: Dump methods for StrcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.506 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.865 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:37.240 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:37.240 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.437 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.450 INFO oss_fuzz - analyse_folder: Extracting calltree for StrcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.486 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.487 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.498 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.498 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.516 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.516 INFO oss_fuzz - analyse_folder: Dump methods for EmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.516 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:42.874 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:43.258 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:43.259 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:48.498 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:48.512 INFO oss_fuzz - analyse_folder: Extracting calltree for EmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:48.512 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:48.513 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:48.525 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:48.525 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:48.545 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:48.545 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:48.545 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:48.905 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:49.281 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:49.281 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.816 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.828 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.871 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.872 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.883 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.883 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.901 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.901 INFO oss_fuzz - analyse_folder: Dump methods for Switch2Test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:52.901 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:54.756 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:55.139 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:55.139 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.660 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.673 INFO oss_fuzz - analyse_folder: Extracting calltree for Switch2Test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.696 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.697 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.710 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.710 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.731 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.732 INFO oss_fuzz - analyse_folder: Dump methods for SimpleCmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:58.732 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.095 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:00.974 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:00.974 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.514 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.526 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleCmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.576 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.576 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.587 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.587 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.605 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.605 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkValueProfileTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.605 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:04.963 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:05.351 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:05.351 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.402 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.416 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkValueProfileTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.429 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.430 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.443 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.443 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.465 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.465 INFO oss_fuzz - analyse_folder: Dump methods for StrstrTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.465 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.822 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.204 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.205 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:16.279 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:16.291 INFO oss_fuzz - analyse_folder: Extracting calltree for StrstrTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:16.345 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:16.346 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:16.357 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:16.357 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:16.375 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:16.375 INFO oss_fuzz - analyse_folder: Dump methods for FourIndependentBranchesTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:16.375 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:16.733 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:17.118 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:17.118 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:22.236 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:22.250 INFO oss_fuzz - analyse_folder: Extracting calltree for FourIndependentBranchesTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:22.258 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:22.258 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:22.272 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:22.272 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:22.293 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:22.293 INFO oss_fuzz - analyse_folder: Dump methods for NthRunCrashTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:22.293 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:22.654 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:23.037 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:23.038 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:28.214 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:28.226 INFO oss_fuzz - analyse_folder: Extracting calltree for NthRunCrashTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:28.234 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:28.234 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:28.245 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:28.245 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:28.263 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:28.263 INFO oss_fuzz - analyse_folder: Dump methods for SimpleTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:28.263 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:28.616 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:29.000 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:29.000 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:34.226 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:34.240 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:34.253 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:34.254 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:34.266 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:34.266 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:34.286 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:34.286 INFO oss_fuzz - analyse_folder: Dump methods for TraceMallocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:34.286 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:34.648 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:35.029 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:35.029 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:40.338 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:40.350 INFO oss_fuzz - analyse_folder: Extracting calltree for TraceMallocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:40.368 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:40.369 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:40.379 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:40.380 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:40.397 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:40.398 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstantTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:40.398 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:40.752 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:41.136 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:41.136 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.660 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.674 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstantTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.706 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.707 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.718 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.718 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.737 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.737 INFO oss_fuzz - analyse_folder: Dump methods for MemcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.737 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:45.093 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:45.470 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:45.470 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:50.532 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:50.544 INFO oss_fuzz - analyse_folder: Extracting calltree for MemcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:50.594 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:50.594 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:50.605 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:50.605 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:50.623 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:50.623 INFO oss_fuzz - analyse_folder: Dump methods for FullCoverageSetTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:50.623 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:50.977 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:51.357 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:51.357 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:56.455 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:56.469 INFO oss_fuzz - analyse_folder: Extracting calltree for FullCoverageSetTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:56.476 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:56.477 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:56.488 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:56.488 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:56.506 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:56.506 INFO oss_fuzz - analyse_folder: Dump methods for CounterTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:56.506 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:56.868 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:57.249 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:57.249 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:02.396 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:02.408 INFO oss_fuzz - analyse_folder: Extracting calltree for CounterTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:02.415 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:02.416 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:02.427 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:02.427 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:02.444 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:02.445 INFO oss_fuzz - analyse_folder: Dump methods for DSOTestMain
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:02.445 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:02.802 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:03.189 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:03.189 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:08.378 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:08.392 INFO oss_fuzz - analyse_folder: Extracting calltree for DSOTestMain
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:08.422 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:08.423 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:08.434 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:08.434 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:08.452 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:08.452 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:08.452 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:08.812 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:09.193 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:09.193 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:14.429 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:14.441 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:14.441 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:14.441 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:14.452 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:14.452 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:14.470 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:14.470 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkControlFlowTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:14.470 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:14.829 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:15.209 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:15.209 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:20.542 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:20.556 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkControlFlowTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:20.564 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:20.565 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:20.577 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:20.577 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:20.596 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:20.596 INFO oss_fuzz - analyse_folder: Dump methods for DivTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:20.596 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:20.957 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:21.333 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:21.333 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:24.860 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:24.872 INFO oss_fuzz - analyse_folder: Extracting calltree for DivTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:24.880 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:24.881 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:24.891 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:24.892 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:24.909 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:24.909 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstant64Test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:24.910 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:25.264 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:25.647 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:25.647 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:30.723 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:30.737 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstant64Test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:30.765 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:30.766 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:30.779 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:30.779 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:30.801 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:30.801 INFO oss_fuzz - analyse_folder: Dump methods for CustomCrossOverTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:30.801 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.158 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.535 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.535 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.659 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.670 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomCrossOverTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.689 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.690 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.701 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.701 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.719 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.719 INFO oss_fuzz - analyse_folder: Dump methods for SimpleDictionaryTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.719 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:37.074 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:37.457 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:37.458 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:42.661 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:42.674 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleDictionaryTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:42.693 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:42.694 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:42.707 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:42.708 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:42.729 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:42.729 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:42.729 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:43.090 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:43.469 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:43.470 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:48.679 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:48.691 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:48.710 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:48.710 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:48.721 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:48.721 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:48.739 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:48.739 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutEmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:48.740 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:49.094 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:49.474 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:49.474 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.759 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.773 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutEmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.773 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.774 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.787 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.787 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.807 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.808 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedLeakTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.808 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:55.171 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:55.554 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:55.554 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:59.105 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:59.117 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedLeakTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:59.138 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:59.139 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:59.150 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:59.150 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:59.168 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:59.168 INFO oss_fuzz - analyse_folder: Dump methods for SpamyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:59.168 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:59.525 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:59.912 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:59.912 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.033 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.048 INFO oss_fuzz - analyse_folder: Extracting calltree for SpamyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.079 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.080 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.091 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.092 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.111 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.111 INFO oss_fuzz - analyse_folder: Dump methods for SimpleThreadedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.111 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.474 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.863 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.863 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:11.008 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:11.020 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleThreadedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:11.069 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:11.069 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:11.080 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:11.080 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:11.098 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:11.098 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedBytesTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:11.098 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:11.454 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:11.840 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:11.840 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:16.972 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:16.986 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedBytesTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:17.001 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:17.002 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:17.013 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:17.014 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:17.032 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:17.032 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpOOBTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:17.032 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:17.394 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:17.778 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:17.778 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.953 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.965 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpOOBTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.980 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.980 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.991 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.991 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:23.010 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:23.010 INFO oss_fuzz - analyse_folder: Dump methods for InitializeTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:23.010 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:23.364 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:23.745 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:23.745 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:28.979 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:28.993 INFO oss_fuzz - analyse_folder: Extracting calltree for InitializeTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.021 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.022 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.033 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.034 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.052 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.052 INFO oss_fuzz - analyse_folder: Dump methods for OneHugeAllocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.052 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.409 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.789 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.789 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.077 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.088 INFO oss_fuzz - analyse_folder: Extracting calltree for OneHugeAllocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.112 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.112 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.124 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.124 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.143 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.143 INFO oss_fuzz - analyse_folder: Dump methods for SignedIntOverflowTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.143 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.504 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.889 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.889 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.429 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.442 INFO oss_fuzz - analyse_folder: Extracting calltree for SignedIntOverflowTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.451 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.451 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.462 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.463 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.481 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.481 INFO oss_fuzz - analyse_folder: Dump methods for SimpleHashTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.481 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.844 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.706 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:41.706 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:45.227 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:45.239 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleHashTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:45.259 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:45.260 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:45.271 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:45.271 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:45.289 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:45.289 INFO oss_fuzz - analyse_folder: Dump methods for LoadTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:45.289 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:45.644 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:46.029 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:46.029 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:51.091 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:51.105 INFO oss_fuzz - analyse_folder: Extracting calltree for LoadTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:51.113 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:51.113 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:51.125 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:51.125 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:51.145 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:51.145 INFO oss_fuzz - analyse_folder: Dump methods for UninstrumentedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:51.145 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:51.509 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:51.892 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:51.892 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.968 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.980 INFO oss_fuzz - analyse_folder: Extracting calltree for UninstrumentedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.981 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.981 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.992 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.992 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.009 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.010 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefOnEmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.010 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.373 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.765 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.765 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.910 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.924 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefOnEmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.924 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.925 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.937 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.938 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.958 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.959 INFO oss_fuzz - analyse_folder: Dump methods for SwitchTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.959 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:03.318 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:03.697 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:03.697 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:08.844 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:08.856 INFO oss_fuzz - analyse_folder: Extracting calltree for SwitchTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:08.885 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:08.885 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:08.896 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:08.896 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:08.914 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:08.914 INFO oss_fuzz - analyse_folder: Dump methods for LeakTimeoutTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:08.914 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:09.274 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:09.665 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:09.665 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.890 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.904 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTimeoutTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.923 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.924 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.937 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.938 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.959 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.959 INFO oss_fuzz - analyse_folder: Dump methods for SingleMemcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.959 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:15.323 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:15.705 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:15.706 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.000 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.012 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleMemcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.031 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.031 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.042 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.042 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.060 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.109 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.110 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.155 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.155 INFO data_loader - load_all_profiles:  - found 118 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.216 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-LeakTimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.216 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LeakTimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.216 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.234 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-StrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.234 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.234 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.252 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-CustomCrossOverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.252 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CustomCrossOverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.253 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.270 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SingleStrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SingleStrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.288 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SpamyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.288 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SpamyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.289 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.305 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-fuzzer-parse_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.306 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.306 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.653 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.696 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.751 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.755 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.760 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.778 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.831 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.875 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.927 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.936 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.946 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-NullDerefOnEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.947 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NullDerefOnEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.947 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.958 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:29.034 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SingleStrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:29.035 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SingleStrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:29.035 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:29.124 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-AccumulateAllocationsTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:29.125 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AccumulateAllocationsTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:29.125 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:29.127 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-UninstrumentedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:29.127 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-UninstrumentedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:29.127 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:29.169 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SwitchTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:29.170 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SwitchTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:29.170 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:29.217 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-CustomMutatorTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:29.218 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CustomMutatorTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:29.218 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.056 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.106 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.147 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.198 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.212 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.231 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.241 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.290 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.323 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.349 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-fuzzer-parse_msgpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.349 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_msgpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.350 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.392 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.407 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.431 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-LeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.431 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.432 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.474 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SwapCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.474 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SwapCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.475 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.639 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-FourIndependentBranchesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.640 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FourIndependentBranchesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.640 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.640 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-OneHugeAllocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.641 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OneHugeAllocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.641 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.686 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-DSOTestMain.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.686 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-DSOTestMain.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.687 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.444 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.519 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.556 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.621 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.696 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.728 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SimpleCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.729 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.729 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.729 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.731 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.735 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.744 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.807 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-RepeatedMemcmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.808 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-RepeatedMemcmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.808 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.848 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-InitializeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.849 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-InitializeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.849 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.908 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.911 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:43.921 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.014 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-LoadTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.015 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LoadTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.016 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.115 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-ShrinkControlFlowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.116 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.116 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ShrinkControlFlowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.116 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.116 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.117 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:50.766 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:50.849 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:50.908 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:50.945 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.029 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.036 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.052 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-MemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.053 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-MemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.089 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.117 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.132 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-fuzzer-parse_bjdata.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.132 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.132 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_bjdata.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.133 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.203 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SimpleHashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.203 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleHashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.214 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.293 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.309 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.309 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-CounterTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.310 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CounterTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.310 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.391 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-ShrinkValueProfileTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.392 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ShrinkValueProfileTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.392 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.426 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-OutOfMemoryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.427 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OutOfMemoryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.427 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.126 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.144 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.193 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.308 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.319 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.322 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.372 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.407 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.408 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-FullCoverageSetTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FullCoverageSetTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.427 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.443 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-fuzzer-parse_ubjson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.444 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_ubjson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.444 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.482 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-Switch2Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.483 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-Switch2Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.484 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.499 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.584 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.599 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-EmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.599 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-EmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.600 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.608 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.683 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-AbsNegAndConstantTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.684 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AbsNegAndConstantTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.684 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.731 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-fuzzer-parse_bson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.732 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_bson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.732 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.482 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.484 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.495 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.663 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.663 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.672 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.734 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.738 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.741 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.802 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-AFLDriverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.803 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AFLDriverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.802 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SignedIntOverflowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.803 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.803 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SignedIntOverflowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.803 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.838 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-NullDerefTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.839 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NullDerefTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.839 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.911 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.917 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:06.012 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SimpleTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:06.012 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:06.013 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:06.046 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SimpleThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:06.047 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:06.047 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:06.081 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-CallerCalleeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:06.082 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CallerCalleeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:06.082 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.868 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.884 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.905 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.046 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.049 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.054 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.064 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.085 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.093 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.152 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-RepeatedBytesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.153 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-RepeatedBytesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.154 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.188 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SimpleDictionaryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.189 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleDictionaryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.189 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.222 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-StrncmpOOBTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.223 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrncmpOOBTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.223 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.224 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.233 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.272 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.325 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-DivTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.326 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-DivTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.326 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.360 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-SingleMemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.360 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SingleMemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.361 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.428 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-TimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.429 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-TimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.429 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:20.201 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:20.218 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:20.283 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:20.374 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:20.380 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:20.396 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:20.429 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:20.447 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:20.462 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:20.556 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:20.609 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:20.626 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.485 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-TimeoutEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.485 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-TimeoutEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.486 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.521 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-ThreadedLeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.522 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ThreadedLeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.522 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.556 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-AbsNegAndConstant64Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.556 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AbsNegAndConstant64Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.557 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.589 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-BufferOverflowOnInput.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.590 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-BufferOverflowOnInput.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.590 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.624 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-NthRunCrashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.625 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NthRunCrashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.656 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-ThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.656 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.657 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.583 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.595 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.598 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.624 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.650 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.698 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.762 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.773 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.774 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.802 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.833 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.859 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-fuzzer-parse_cbor.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_cbor.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.876 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.893 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-StrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.893 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.894 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.925 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-FuzzerUnittest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.926 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FuzzerUnittest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.926 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.976 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-StrstrTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.977 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrstrTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.977 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:31.010 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-TraceMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:31.011 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-TraceMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:31.011 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:31.042 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:31.042 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:31.043 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:37.898 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:37.981 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:37.991 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:37.999 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.076 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.081 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.081 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.169 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.172 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.172 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.173 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.177 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.261 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.261 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.262 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.262 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.263 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.324 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.325 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.324 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.325 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.325 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.325 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.395 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.395 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.427 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.427 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:38.428 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.269 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.322 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.356 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.366 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.441 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.447 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.473 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.500 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.541 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.543 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.543 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.544 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.610 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.611 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.653 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.673 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.673 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.673 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.673 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.674 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.674 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.743 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.744 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.744 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.776 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.777 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:45.777 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.650 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.654 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.694 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.752 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.781 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.813 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.829 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.834 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.873 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.926 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.927 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.928 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.960 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.979 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.979 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.980 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:52.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:53.010 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:53.011 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:53.011 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:53.082 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:53.083 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:53.083 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:53.112 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:53.113 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:53.113 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:53.147 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:53.147 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:53.148 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.002 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.033 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.074 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.094 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.175 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.181 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.197 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.210 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.251 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.276 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.278 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.279 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.279 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.311 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.311 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.312 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.353 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.376 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.381 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.381 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.382 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.414 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.414 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.415 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.500 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.500 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.501 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.533 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.533 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:00.534 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.336 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.346 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.408 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.476 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.514 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.526 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.546 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.583 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.585 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.612 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.613 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.613 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.648 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.649 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.655 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.725 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.738 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.738 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.739 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.764 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.808 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.808 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.809 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.844 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.844 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.845 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.914 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.915 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:07.915 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:14.714 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:14.736 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:14.751 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:14.834 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:14.854 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:14.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:14.913 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:14.928 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:14.934 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:14.995 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:14.995 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:14.995 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:15.012 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:15.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:15.033 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:15.034 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:15.034 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:15.066 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:15.066 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:15.067 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:15.112 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:15.142 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:15.143 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:15.143 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:15.177 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:15.177 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:15.178 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:17.399 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:17.400 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:17.400 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.017 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.034 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.108 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.197 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.199 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.211 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.226 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.287 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.297 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.298 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.298 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.332 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.333 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.333 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.379 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.405 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.405 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.406 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.406 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.480 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.481 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.481 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.534 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.534 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:22.535 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:24.432 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:24.610 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:24.711 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:24.711 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:24.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.316 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.423 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.450 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.491 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.511 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.563 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.593 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.594 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.602 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.626 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.688 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.704 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.705 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.705 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.738 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-DivTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.739 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-DivTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.739 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.740 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.810 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.811 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.811 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.845 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.845 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:29.845 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:31.670 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:31.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:31.945 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:31.945 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:31.945 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.662 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.740 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.773 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.840 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.860 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.914 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.940 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.941 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.941 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.954 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.018 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.019 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.019 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.036 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.054 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.054 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.054 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.092 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.135 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.136 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.136 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.204 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.205 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.205 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.855 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.132 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.132 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.133 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.938 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.045 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.082 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.115 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.148 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.201 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.216 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.217 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.218 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.223 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.262 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.325 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.325 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.326 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.381 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.395 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.396 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.430 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.431 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.431 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.035 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.209 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.217 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.336 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.407 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.460 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.514 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.638 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.053 INFO analysis - load_data_files: Found 118 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.054 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.055 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.532 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.564 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.573 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.573 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.575 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.593 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.593 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.596 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.601 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.602 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.603 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.603 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.604 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.621 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.621 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.626 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.632 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.633 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.634 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.634 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.634 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.652 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.652 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.657 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.661 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.661 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.663 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.663 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.663 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.680 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.681 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.690 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.693 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.693 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.694 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.694 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.695 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.712 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.712 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.721 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.726 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.726 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.730 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.730 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.749 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.749 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.753 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.757 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.757 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.758 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.758 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.759 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.776 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.777 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.787 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.790 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.790 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.792 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.792 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.792 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.811 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.812 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.819 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.822 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.823 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.824 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.824 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.824 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.843 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.843 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.865 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.865 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.867 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.867 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.867 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.885 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.885 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.995 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.996 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.996 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.996 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.000 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.002 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.029 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.029 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.029 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.029 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.034 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.036 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.061 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.061 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.061 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.061 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.065 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.067 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.099 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.100 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.100 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.100 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.103 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.106 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.113 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.113 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.113 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.114 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.117 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.119 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.175 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.176 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.177 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.177 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.181 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.181 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.181 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.181 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.182 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.184 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.184 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.187 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.228 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.228 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.228 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.228 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.232 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.234 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.261 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.261 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.261 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.262 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.265 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.267 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.290 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.305 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.305 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.306 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.306 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.311 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.314 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.328 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.328 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.330 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.330 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.330 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.348 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.348 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.543 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.579 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.579 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.580 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.581 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.599 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.599 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.763 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.764 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.764 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.764 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.767 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.769 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.870 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.870 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.908 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.909 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.910 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.910 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.910 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.920 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.928 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.929 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.930 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.930 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.932 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.932 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.932 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.961 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.961 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.962 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.962 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.962 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.962 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.963 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.979 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.980 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.981 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.018 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.018 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.019 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.019 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.037 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.055 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.055 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.055 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.055 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.059 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.059 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.060 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.062 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.100 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.100 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.102 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.102 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.102 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.102 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.103 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.105 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.105 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.108 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.124 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.124 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.125 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.126 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.155 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.168 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.168 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.170 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.170 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.170 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.199 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.199 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.211 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.211 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.211 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.236 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.236 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.270 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.311 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.311 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.312 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.313 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.313 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.330 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.331 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.331 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.359 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.359 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.359 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.359 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.363 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.365 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.373 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.373 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.374 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.374 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.393 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.393 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.419 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.419 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.420 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.420 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.423 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.426 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.458 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.485 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.485 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.485 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.485 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.488 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.491 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.500 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.501 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.501 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.501 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.501 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.501 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.502 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.504 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.507 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.520 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.520 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.546 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.571 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.571 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.571 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.571 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.575 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.577 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.583 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.583 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.583 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.583 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.586 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.588 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.589 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.589 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.590 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.590 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.592 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.608 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.608 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.640 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.648 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.648 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.649 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.650 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.650 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.667 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.667 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.667 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.667 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.669 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.669 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.671 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.673 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.680 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.680 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.681 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.681 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.682 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.685 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.689 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.689 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.689 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.689 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.693 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.695 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.700 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.700 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.729 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.729 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.731 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.731 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.731 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.734 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.758 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.758 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.775 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.775 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.775 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.775 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.778 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.781 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.783 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.794 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.795 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.796 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.797 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.797 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.812 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.812 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.812 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.812 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.816 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.818 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.824 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.824 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.824 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.825 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.825 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.843 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.843 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.851 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.890 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.891 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.892 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.892 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.892 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.911 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.911 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.948 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.948 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.948 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.949 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.952 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.954 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.027 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.027 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.027 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.027 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.031 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.034 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.112 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.112 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.112 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.112 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.115 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.116 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.116 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.116 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.116 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.118 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.119 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.121 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.204 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.204 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.204 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.204 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.207 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.233 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.234 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.234 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.234 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.237 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.239 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.258 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.258 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.258 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.258 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.261 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.264 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.323 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.324 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.324 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.324 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.327 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.329 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.287 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.327 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.328 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.329 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.329 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.329 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.335 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.347 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.348 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.375 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.375 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.377 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.377 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.377 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.386 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.395 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.395 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.426 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.426 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.428 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.428 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.428 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.442 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.446 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.446 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.482 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.482 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.482 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.483 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.483 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.483 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.501 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.501 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.522 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.523 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.524 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.524 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.524 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.541 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.542 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.585 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.624 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.629 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.645 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.645 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.647 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.647 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.647 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.669 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.670 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.671 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.672 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.672 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.672 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.674 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.675 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.683 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.683 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.685 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.685 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.685 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.690 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.691 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.709 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.709 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.710 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.711 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.711 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.711 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.712 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.729 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.756 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.756 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.757 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.757 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.757 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.776 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.776 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.808 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.808 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.808 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.808 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.811 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.814 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.829 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.830 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.830 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.830 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.833 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.835 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.861 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.861 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.862 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.862 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.865 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.867 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.900 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.941 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.941 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.943 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.943 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.943 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.944 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.953 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.953 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.954 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.954 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.957 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.957 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.957 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.957 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.957 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.959 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.960 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.961 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.962 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.963 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.985 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.985 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.987 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.987 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.987 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.989 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.005 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.005 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.031 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.031 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.033 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.033 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.033 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.052 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.052 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.117 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.117 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.117 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.117 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.122 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.125 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.128 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.128 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.128 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.128 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.131 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.132 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.133 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.133 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.133 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.133 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.133 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.134 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.137 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.139 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.170 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.170 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.170 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.170 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.173 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.174 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.174 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.175 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.175 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.176 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.176 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.176 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.176 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.177 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.177 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.177 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.191 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.191 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.191 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.191 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.194 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.194 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.194 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.195 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.195 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.196 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.220 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.267 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.284 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.284 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.286 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.304 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.304 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.309 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.309 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.310 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.311 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.311 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.311 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.328 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.328 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.357 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.370 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.370 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.371 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.372 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.372 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.372 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.372 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.372 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.372 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.375 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.377 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.398 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.400 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.400 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.400 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.400 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.402 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.413 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.413 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.413 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.413 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.416 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.419 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.419 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.420 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.459 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.460 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.461 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.461 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.462 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.481 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.481 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.484 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.489 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.489 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.489 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.489 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.493 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.495 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.530 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.537 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.538 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.539 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.540 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.540 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.564 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.564 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.572 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.573 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.574 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.574 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.574 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.592 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.592 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.614 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.633 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.634 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.634 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.634 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.637 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.640 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.660 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.660 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.660 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.660 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.666 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.669 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.674 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.674 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.676 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.676 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.695 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.736 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.736 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.736 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.736 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.738 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.740 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.742 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.753 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.753 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.753 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.753 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.757 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.759 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.781 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.782 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.783 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.783 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.783 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.796 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.801 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.802 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.825 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.825 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.825 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.825 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.829 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.831 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.835 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.835 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.835 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.835 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.839 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.839 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.839 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.841 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.841 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.841 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.841 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.859 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.859 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.881 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.890 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.890 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.890 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.890 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.893 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.896 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.923 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.923 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.924 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.925 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.925 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.928 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.942 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.942 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.968 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.974 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.974 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.974 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.974 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.977 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.980 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.981 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.981 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.983 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.983 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.983 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.001 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.001 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.001 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.001 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.005 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.007 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.007 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.007 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.010 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.010 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.012 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.012 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.012 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.012 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.030 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.064 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.064 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.065 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.066 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.066 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.083 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.105 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.105 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.105 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.105 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.108 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.111 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.114 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.127 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.127 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.129 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.129 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.129 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.155 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.156 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.157 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.157 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.157 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.157 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.157 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.161 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.180 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.181 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.204 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.204 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.205 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.205 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.205 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.205 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.205 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.206 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.206 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.207 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.211 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.224 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.224 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.249 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.249 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.251 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.251 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.251 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.268 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.269 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.272 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.273 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.273 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.273 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.276 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.279 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.296 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.338 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.338 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.339 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.339 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.340 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.357 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.357 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.381 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.387 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.387 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.387 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.387 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.390 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.392 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.426 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.426 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.426 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.426 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.429 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.432 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.440 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.440 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.440 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.440 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.440 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.440 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.441 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.444 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.446 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.460 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.460 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.477 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.489 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.489 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.489 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.489 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.493 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.495 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.520 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.520 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.521 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.524 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.525 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.525 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.543 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.543 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.565 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.580 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.580 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.582 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.582 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.582 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.586 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.586 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.586 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.586 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.590 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.592 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.600 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.600 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.606 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.606 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.608 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.608 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.608 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.610 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.610 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.611 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.611 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.614 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.616 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.626 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.626 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.635 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.635 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.635 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.635 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.638 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.641 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.641 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.682 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.682 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.683 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.683 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.701 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.701 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.704 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.704 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.704 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.704 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.708 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.710 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.732 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.767 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.767 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.767 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.767 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.770 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.773 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.773 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.773 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.774 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.775 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.775 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.775 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.793 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.793 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.816 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.816 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.816 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.818 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.818 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.818 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.843 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.843 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.860 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.878 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.878 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.880 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.880 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.880 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.902 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.902 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.902 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.902 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.902 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.902 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.904 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.904 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.904 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.905 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.908 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.909 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.909 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.911 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.924 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.924 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.950 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.950 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.952 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.952 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.952 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.970 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.970 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.993 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.994 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.994 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.994 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.998 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.000 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.006 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.044 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.044 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.044 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.044 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.048 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.048 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.049 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.050 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.050 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.050 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.051 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.052 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.052 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.053 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.053 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.056 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.058 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.069 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.069 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.101 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.121 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.121 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.122 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.122 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.125 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.128 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.144 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.144 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.146 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.151 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.171 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.194 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.194 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.196 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.196 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.196 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.212 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.214 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.214 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.215 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.218 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.260 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.261 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.262 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.262 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.262 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.262 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.280 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.280 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.284 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.285 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.285 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.285 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.288 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.291 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.305 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.305 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.307 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.307 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.307 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.307 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.324 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.325 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.332 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.332 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.332 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.332 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.335 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.335 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.335 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.336 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.336 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.337 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.339 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.341 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.368 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.368 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.370 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.370 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.371 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.380 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.380 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.380 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.380 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.384 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.386 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.395 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.395 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.400 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.442 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.442 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.444 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.444 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.444 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.447 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.461 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.462 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.475 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.475 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.475 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.475 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.479 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.481 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.486 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.508 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.508 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.510 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.510 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.510 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.529 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.529 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.530 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.530 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.530 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.533 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.536 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.536 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.548 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.548 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.574 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.574 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.575 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.576 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.576 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.589 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.593 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.599 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.599 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.600 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.600 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.603 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.605 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.631 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.631 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.631 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.631 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.632 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.632 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.633 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.633 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.634 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.635 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.637 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.652 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.652 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.691 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.720 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.720 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.720 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.720 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.724 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.726 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.732 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.733 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.734 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.734 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.734 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.738 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.744 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.745 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.745 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.745 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.748 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.750 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.753 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.753 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.780 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.780 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.782 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.782 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.782 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.802 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.802 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.827 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.844 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.844 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.844 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.844 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.848 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.850 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.890 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.890 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.892 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.892 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.892 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.909 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.909 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.909 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.910 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.914 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.917 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.918 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.918 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.944 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.944 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.944 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.945 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.948 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.950 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.960 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.960 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.960 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.960 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.964 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.966 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.006 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.006 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.006 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.006 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.009 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.012 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.072 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.072 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.072 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.072 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.075 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.078 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.158 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.159 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.159 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.159 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.162 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.164 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.206 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.206 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.206 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.206 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.212 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.326 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.326 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.327 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.327 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.330 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.333 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.062 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.104 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.104 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.105 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.106 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.106 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.125 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.125 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.147 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.189 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.190 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.191 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.191 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.191 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.209 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.209 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.256 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.298 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.298 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.300 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.300 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.300 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.317 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.336 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.337 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.337 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.375 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.378 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.378 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.378 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.378 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.379 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.379 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.379 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.379 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.379 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.380 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.380 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.380 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.381 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.397 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.397 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.397 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.398 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.399 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.399 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.417 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.417 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.418 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.418 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.418 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.418 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.435 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.436 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.459 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.460 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.460 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.462 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.462 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.462 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.479 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.479 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.501 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.501 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.502 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.506 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.527 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.527 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.548 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.548 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.549 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.549 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.549 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.549 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.550 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.550 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.551 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.553 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.557 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.568 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.569 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.651 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.652 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.652 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.652 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.652 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.655 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.658 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.713 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.713 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.715 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.715 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.715 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.729 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.729 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.729 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.729 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.732 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.735 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.743 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.744 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.744 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.793 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.793 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.795 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.795 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.795 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.812 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.812 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.814 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.814 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.814 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.815 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.815 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.815 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.815 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.815 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.818 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.818 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.820 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.820 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.829 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.831 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.832 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.832 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.832 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.835 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.838 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.889 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.890 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.891 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.892 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.892 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.899 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.899 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.899 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.899 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.902 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.902 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.902 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.902 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.902 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.905 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.906 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.908 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.911 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.911 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.916 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.957 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.958 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.959 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.959 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.959 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.964 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.969 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.969 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.969 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.969 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.973 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.975 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.977 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.977 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.004 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.004 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.005 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.005 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.006 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.010 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.013 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.021 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.021 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.023 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.023 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.023 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.041 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.041 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.052 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.068 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.068 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.070 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.070 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.070 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.088 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.088 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.097 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.097 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.098 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.098 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.098 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.098 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.116 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.116 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.137 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.141 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.141 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.143 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.143 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.143 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.160 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.161 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.165 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.165 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.166 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.166 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.169 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.171 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.180 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.180 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.182 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.182 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.182 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.183 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.200 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.200 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.234 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.235 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.235 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.235 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.238 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.240 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.244 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.244 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.245 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.246 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.246 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.265 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.269 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.269 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.309 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.309 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.310 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.310 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.310 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.328 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.328 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.348 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.359 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.359 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.359 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.359 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.362 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.365 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.389 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.390 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.391 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.391 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.391 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.408 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.408 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.412 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.413 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.413 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.413 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.416 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.418 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.449 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.475 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.475 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.475 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.475 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.478 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.481 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.490 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.491 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.492 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.492 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.492 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.510 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.510 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.510 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.511 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.511 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.514 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.516 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.532 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.532 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.532 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.532 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.534 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.535 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.538 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.574 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.574 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.574 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.574 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.575 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.575 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.577 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.577 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.577 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.577 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.580 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.594 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.601 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.609 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.610 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.610 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.610 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.614 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.617 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.646 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.646 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.646 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.648 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.648 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.648 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.665 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.665 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.690 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.690 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.692 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.692 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.693 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.711 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.711 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.714 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.714 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.714 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.714 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.717 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.720 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.733 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.734 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.737 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.737 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.737 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.737 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.741 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.743 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.774 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.775 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.775 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.776 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.776 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.777 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.777 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.777 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.777 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.779 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.795 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.795 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.796 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.796 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.824 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.825 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.825 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.825 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.828 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.830 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.832 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.840 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.841 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.842 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.842 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.843 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.861 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.861 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.891 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.891 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.893 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.893 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.893 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.911 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.911 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.924 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.925 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.925 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.925 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.928 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.931 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.005 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.005 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.005 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.005 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.008 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.011 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.110 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.110 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.110 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.110 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.113 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.116 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.142 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.142 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.143 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.143 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.147 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.150 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.206 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.206 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.206 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.206 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.207 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.208 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.208 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.208 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.211 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.212 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.213 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.265 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.265 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.265 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.265 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.268 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.270 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.324 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.324 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.324 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.324 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.327 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.330 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.911 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.911 INFO project_profile - __init__: Creating merged profile of 118 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.912 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.915 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.957 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:08.761 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.596 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.596 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.618 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.618 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.619 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.636 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.637 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/StrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.637 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.638 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.648 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.649 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SpamyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.649 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.660 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.660 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.660 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.661 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.666 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.666 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.667 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.671 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.672 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.672 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.677 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.677 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.678 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.683 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.683 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.683 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.773 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.777 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.778 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.778 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.778 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.783 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.783 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SwitchTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.783 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.789 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.789 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.789 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.789 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.794 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.794 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.795 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.800 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.801 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.801 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.813 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.814 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.818 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.819 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/LeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.819 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.819 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.824 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.825 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.825 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.825 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.830 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.830 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.830 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.830 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.831 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.835 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.836 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/DSOTestMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.836 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.836 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.841 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.841 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.841 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.841 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.846 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.846 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.847 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.847 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.852 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.852 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.852 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.853 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.857 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.858 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/LoadTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.858 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.858 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.862 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.863 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/MemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.863 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.863 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.868 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.869 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/InitializeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.873 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.874 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.874 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.875 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.879 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.880 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.880 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.880 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.884 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.885 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.885 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.885 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.890 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.890 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/CounterTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.890 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.895 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.896 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.896 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.896 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.901 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.902 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.902 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.902 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.907 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.907 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.907 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.920 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.925 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.926 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.926 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.926 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.931 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.932 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.932 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.945 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.950 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.951 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/Switch2Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.951 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.956 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.956 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/EmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.956 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.956 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.961 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.961 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.967 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.967 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/NullDerefTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.967 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.967 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.972 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.972 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.972 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.973 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.977 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.978 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.978 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.991 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.996 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.996 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.996 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:10.997 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.001 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.002 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.002 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.007 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.007 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.007 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.008 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.012 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.013 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.013 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.013 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.018 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.018 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.019 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.019 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.023 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.024 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.024 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.024 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.029 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.030 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.030 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.030 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.034 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.035 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.035 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.035 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.040 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.041 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.041 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.046 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.046 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.046 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.047 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.051 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.052 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.052 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.052 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.057 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.057 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/DivTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.057 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.058 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.062 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.063 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.063 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.067 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.068 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/TimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.068 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.073 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.073 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.073 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.073 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.078 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.078 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/ThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.079 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.079 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.084 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.084 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.097 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.102 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.102 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/StrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.103 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.103 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.108 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.108 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.108 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.108 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.108 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.108 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.113 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.113 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/StrstrTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.114 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.114 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.119 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.119 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.119 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.119 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.124 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.125 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.125 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.125 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.130 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.130 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/StrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.131 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.131 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.136 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.136 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SpamyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.136 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.137 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.141 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.142 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.142 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.142 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.147 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.147 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.147 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.148 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.152 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.153 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.153 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.157 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.158 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.158 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.246 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.251 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.252 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.252 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.252 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.257 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.258 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.258 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.258 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.263 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.263 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.263 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.263 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.268 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.269 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SwitchTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.269 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.269 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.274 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.274 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.274 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.287 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.292 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.292 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.292 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.293 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.297 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.298 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/LeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.298 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.298 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.303 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.303 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.304 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.304 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.304 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.304 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.308 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.309 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.309 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.309 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.314 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.314 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.314 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.314 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.319 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.319 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.319 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.320 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.324 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.324 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.324 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.324 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.328 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.329 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/DSOTestMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.329 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.329 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.333 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.334 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.334 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.334 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.338 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.339 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.339 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.339 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.339 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.339 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.343 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.344 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/LoadTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.344 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.344 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.348 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.348 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/CounterTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.348 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.349 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.353 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.353 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/MemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.353 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.354 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.358 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.359 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.359 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.359 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.359 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.359 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.363 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.364 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/InitializeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.364 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.364 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.369 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.369 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.369 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.369 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.374 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.374 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.374 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.387 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.392 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.393 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.393 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.398 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.398 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.398 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.398 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.403 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.404 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.404 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.416 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.421 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.421 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/Switch2Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.421 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.422 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.426 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.427 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/EmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.427 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.427 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.432 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.432 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.432 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.445 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.449 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.450 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.450 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.450 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.455 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.455 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/NullDerefTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.456 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.460 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.461 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.461 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.461 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.465 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.466 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.466 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.471 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.471 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.471 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.471 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.476 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.476 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.476 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.481 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.481 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.482 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.482 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.486 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.487 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.487 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.487 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.491 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.492 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.492 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.492 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.496 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.497 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.497 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.497 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.501 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.502 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/DivTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.502 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.502 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.507 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.507 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.507 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.507 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.512 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.512 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/TimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.512 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.512 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.517 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.517 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.517 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.518 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.522 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.523 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.523 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.528 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.529 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.529 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.529 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.529 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.529 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.535 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.535 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.535 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.536 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.540 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.541 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/ThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.541 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.541 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.547 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.547 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.547 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.547 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.553 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.554 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.554 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.566 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.572 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.573 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/StrstrTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.573 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.573 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.579 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.580 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.580 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.580 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.585 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.585 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.585 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.591 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.592 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/StrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.592 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.592 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:11.598 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.331 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-32bit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators3.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/meta.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_fetch_content/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_ref.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__greater.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_float_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_to.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/unflatten.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/custom.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/emplace_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-assert_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/array_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.332 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-locale-cpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/out_of_range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/rend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/error_handler_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-deserialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/boolean_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__array_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_primitive.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode4.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/clear.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/front.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.333 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__notequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get__PointerType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_structured.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/end.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-items.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/size.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser_diagnostic_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/exception.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_float.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_add_subdirectory/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/Bar.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/begin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-comparison.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/tests/module_cpp20/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-serialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/ordered_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.334 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-to_chars.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostics.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/binary_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_boolean.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-pointer_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/update.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_discarded.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_import_minver/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/benchmarks/src/benchmarks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-conversions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag_on.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/inline_ns/use_v3_10_5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-readme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_import/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_ptr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.335 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-wstring.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_integer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-meta.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/inline_ns/use_current.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-windows_h.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/patch_inplace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/merge_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-testsuites.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-byte_container_with_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-modifiers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/noversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_const_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/update__range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/other_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode3.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.336 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-alt-string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/default.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/tests/module_cpp20/json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/trailing_commas.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/max_size.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_fetch_content2/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__less.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__reference.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-large_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__pointers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-algorithms.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.337 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/comments.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_lines.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag_off.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/README.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__object_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/empty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-convenience.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-capacity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_null.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/flatten.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions-only.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/Foo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_lexer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.338 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__value_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__count.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-user_defined_input.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/accept__string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/items.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-merge_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/emplace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/rbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/ordered_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-type_traits.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.339 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-custom-base-class.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/std_swap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/crend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type_name.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__ilist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-inspection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-concepts.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/dump.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/std_hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-disabled_exceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__return_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-binary_formats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.340 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.341 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diff.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.341 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.341 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__range_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.341 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.341 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_integer_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.341 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.341 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.341 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.341 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.341 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/sax_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.341 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-reference_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.341 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:15.341 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/crbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.896 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.896 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.896 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/StrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.896 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SpamyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/DSOTestMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SwitchTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/LeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/LoadTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/InitializeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/MemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/CounterTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/Switch2Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/EmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/NullDerefTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SimpleTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/DivTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/TimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.900 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.900 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.900 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.900 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.900 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.900 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/StrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.900 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/ThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.900 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.900 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/StrstrTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.900 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.908 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.908 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.908 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.908 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.909 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:16.918 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:17.375 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:08:19.904 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_33.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_34.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_35.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_36.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_37.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_38.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_39.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_40.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_41.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_42.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_43.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_44.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_45.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_46.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_47.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_48.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_49.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_50.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_51.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_52.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_53.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_54.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_55.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_56.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_57.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_58.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AFLDriverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AFLDriverTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AbsNegAndConstant64Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AbsNegAndConstant64Test.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AbsNegAndConstantTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AbsNegAndConstantTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AccumulateAllocationsTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AccumulateAllocationsTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-BufferOverflowOnInput.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-BufferOverflowOnInput.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CallerCalleeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CallerCalleeTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CounterTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CounterTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CustomCrossOverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CustomCrossOverTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CustomMutatorTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CustomMutatorTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DSOTestMain.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DSOTestMain.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DivTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DivTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-EmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-EmptyTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FourIndependentBranchesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FourIndependentBranchesTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FullCoverageSetTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FullCoverageSetTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FuzzerUnittest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FuzzerUnittest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-InitializeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-InitializeTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LeakTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LeakTimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LeakTimeoutTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LoadTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LoadTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-MemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-MemcmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NthRunCrashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NthRunCrashTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NullDerefOnEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NullDerefOnEmptyTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NullDerefTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NullDerefTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OneHugeAllocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OneHugeAllocTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OutOfMemoryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OutOfMemoryTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-RepeatedBytesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-RepeatedBytesTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-RepeatedMemcmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-RepeatedMemcmp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ShrinkControlFlowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ShrinkControlFlowTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ShrinkValueProfileTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ShrinkValueProfileTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SignedIntOverflowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SignedIntOverflowTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleCmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleDictionaryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleDictionaryTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleHashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleHashTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleThreadedTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleMemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleMemcmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleStrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleStrcmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleStrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleStrncmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SpamyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SpamyTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrcmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrncmpOOBTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrncmpOOBTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrncmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrstrTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrstrTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SwapCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SwapCmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Switch2Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Switch2Test.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SwitchTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SwitchTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ThreadedLeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ThreadedLeakTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ThreadedTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TimeoutEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TimeoutEmptyTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TimeoutTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TraceMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TraceMallocTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-UninstrumentedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-UninstrumentedTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_bjdata.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_bjdata.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_bson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_bson.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_cbor.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_cbor.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_json.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_msgpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_msgpack.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_ubjson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_ubjson.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_bjdata.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_bson.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_cbor.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_json.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_msgpack.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_ubjson.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_AFLDriverTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_AbsNegAndConstant64Test.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_AbsNegAndConstantTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_AccumulateAllocationsTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_BufferOverflowOnInput.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_CallerCalleeTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_CounterTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_CustomCrossOverTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_CustomMutatorTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_DSOTestMain.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_DivTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_EmptyTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_FourIndependentBranchesTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_FullCoverageSetTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_FuzzerUnittest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_InitializeTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_LeakTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_LeakTimeoutTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_LoadTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_MemcmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_NthRunCrashTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_NullDerefOnEmptyTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_NullDerefTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_OneHugeAllocTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_OutOfMemorySingleLargeMallocTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_OutOfMemoryTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_RepeatedBytesTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_RepeatedMemcmp.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_ShrinkControlFlowTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_ShrinkValueProfileTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SignedIntOverflowTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SimpleCmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SimpleDictionaryTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SimpleHashTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SimpleTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SimpleThreadedTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SingleMemcmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SingleStrcmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SingleStrncmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SpamyTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_StrcmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_StrncmpOOBTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_StrncmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_StrstrTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SwapCmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_Switch2Test.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SwitchTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_ThreadedLeakTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_ThreadedTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_TimeoutEmptyTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_TimeoutTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_TraceMallocTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_UninstrumentedTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/cmake/detect_libcpp_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/README.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/accept__string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/array_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/begin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/binary_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/boolean_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/clear.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/comments.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/crbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/crend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diff.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/dump.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/emplace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/emplace_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/empty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/end.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/exception.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/flatten.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/front.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_ptr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_ref.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_to.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__count.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_boolean.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_discarded.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_null.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_float.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_primitive.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_structured.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/items.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_lines.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/max_size.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/merge_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/meta.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_float_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__greater.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__less.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/ordered_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/ordered_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/other_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/out_of_range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/rbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/rend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/size.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/std_hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/std_swap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__reference.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/trailing_commas.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type_name.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/unflatten.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/update.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/update__range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__return_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/bazel/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/bazel/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cget/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cget/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conan/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conan/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conda/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conda/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cpm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cpm/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/homebrew/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/hunter/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/hunter/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/macports/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/macports/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/meson/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/meson/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/spack/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/spack/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/vcpkg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/xmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/xmake/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/adl_serializer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/byte_container_with_subtype.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/json_fwd.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/ordered_map.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/abi_macros.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/exceptions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/hash.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_custom_base_class.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_pointer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_ref.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/macro_scope.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/macro_unscope.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_concat.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_escape.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_utils.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/value_t.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/from_json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/to_chars.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/to_json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/binary_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/input_adapters.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/json_sax.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/lexer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/position_t.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iter_impl.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/cpp_future.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/detected.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/identity_tag.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/is_sax.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/std_fs.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/type_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/void_t.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/begin.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/end.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/binary_writer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/output_adapters.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/serializer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/json_fwd.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/config.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/custom.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/default.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/noversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag_off.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag_on.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/nlohmann/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/use_current.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/use_v3_10_5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/src/benchmarks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/module_cpp20/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/module_cpp20/json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/module_cpp20/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-driver_afl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/make_test_data_available.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/test_utils.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-32bit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-algorithms.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-alt-string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-assert_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-binary_formats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-byte_container_with_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-capacity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_const_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_lexer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-comparison.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-concepts.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-constructor1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-constructor2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-convenience.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-conversions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-custom-base-class.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-deserialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostic-positions-only.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostic-positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostics.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-disabled_exceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-element_access1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-element_access2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-inspection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-items.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators3.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-json_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-large_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-locale-cpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-merge_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-meta.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-modifiers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ordered_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ordered_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-pointer_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-readme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-reference_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-regression1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-regression2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-serialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-testsuites.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-to_chars.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-type_traits.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udt_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode3.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode4.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-user_defined_input.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-windows_h.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-wstring.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/macro_builder/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/macro_builder/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AFLDriverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AFLDriverTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CallerCalleeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CallerCalleeTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CounterTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CounterTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomMutatorTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomMutatorTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DSOTestMain.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DSOTestMain.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DivTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DivTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-EmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-EmptyTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FuzzerUnittest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FuzzerUnittest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-InitializeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-InitializeTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LoadTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LoadTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-MemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-MemcmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NthRunCrashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NthRunCrashTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleCmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleHashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleHashTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SpamyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SpamyTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrcmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrstrTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrstrTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwapCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwapCmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-Switch2Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-Switch2Test.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwitchTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwitchTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TraceMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TraceMallocTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-UninstrumentedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-UninstrumentedTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/cmake/detect_libcpp_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/README.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/accept__string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/array_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/begin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/binary_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/boolean_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/clear.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/comments.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/crbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/crend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diff.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/dump.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/emplace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/emplace_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/empty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/end.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/exception.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/flatten.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/front.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_ptr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_ref.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_to.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__count.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_boolean.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_discarded.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_null.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_float.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_primitive.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_structured.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/items.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_lines.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/max_size.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/merge_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/meta.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_float_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__greater.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__less.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/ordered_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/ordered_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/other_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/out_of_range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/rbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/rend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/sax_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/size.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/std_hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/std_swap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__reference.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/trailing_commas.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type_name.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/unflatten.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/update.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/update__range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__return_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/bazel/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/bazel/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cget/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cget/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conan/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conan/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conda/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conda/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cpm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cpm/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/homebrew/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/hunter/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/hunter/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/macports/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/macports/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/meson/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/meson/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/spack/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/spack/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/vcpkg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/xmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/xmake/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/adl_serializer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/byte_container_with_subtype.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/json_fwd.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/ordered_map.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/abi_macros.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/exceptions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/hash.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_custom_base_class.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_pointer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_ref.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/macro_scope.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/macro_unscope.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_concat.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_escape.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_utils.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/value_t.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/from_json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/to_chars.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/to_json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/binary_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/input_adapters.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/json_sax.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/lexer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/position_t.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iter_impl.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/cpp_future.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/detected.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/identity_tag.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/is_sax.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/std_fs.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/type_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/void_t.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/begin.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/end.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/binary_writer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/output_adapters.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/serializer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/json_fwd.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/config.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/custom.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/default.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/noversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag_off.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag_on.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/nlohmann/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/use_current.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/use_v3_10_5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/src/benchmarks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Bar.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Bar.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Foo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Foo.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/module_cpp20/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/module_cpp20/json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/module_cpp20/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-driver_afl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/make_test_data_available.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/test_utils.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-32bit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-algorithms.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-alt-string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-assert_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-binary_formats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-byte_container_with_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-capacity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_const_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_lexer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-comparison.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-concepts.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-constructor1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-constructor2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-convenience.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-conversions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-custom-base-class.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-deserialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostic-positions-only.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostic-positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostics.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-disabled_exceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-element_access1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-element_access2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-inspection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-items.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators3.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-json_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-large_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-locale-cpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-merge_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-meta.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-modifiers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ordered_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ordered_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-pointer_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-readme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-reference_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-regression1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-regression2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-serialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-testsuites.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-to_chars.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-type_traits.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udt_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode3.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode4.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-user_defined_input.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-windows_h.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-wstring.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/macro_builder/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/macro_builder/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,258,218,850 bytes  received 22,621 bytes  193,575,610.92 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,257,818,126  speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1   -fno-omit-frame-pointer   -gline-tables-only   -Wno-error=enum-constexpr-conversion   -Wno-error=incompatible-function-pointer-types   -Wno-error=int-conversion   -Wno-error=deprecated-declarations   -Wno-error=implicit-function-declaration   -Wno-error=implicit-int   -Wno-error=vla-cxx-extension   -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1   -fno-omit-frame-pointer   -gline-tables-only   -Wno-error=enum-constexpr-conversion   -Wno-error=incompatible-function-pointer-types   -Wno-error=int-conversion   -Wno-error=deprecated-declarations   -Wno-error=implicit-function-declaration   -Wno-error=implicit-int   -Wno-error=vla-cxx-extension   -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + make FUZZER_ENGINE=-fsanitize=fuzzer fuzzers -Ctests
Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/json/tests'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1   -fno-omit-frame-pointer   -gline-tables-only   -Wno-error=enum-constexpr-conversion   -Wno-error=incompatible-function-pointer-types   -Wno-error=int-conversion   -Wno-error=deprecated-declarations   -Wno-error=implicit-function-declaration   -Wno-error=implicit-int   -Wno-error=vla-cxx-extension   -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_json.cpp -o parse_afl_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:08:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:31 : Logging next yaml tile to /src/fuzzerLogFile-0-JHvlp2CJWw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:32 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1   -fno-omit-frame-pointer   -gline-tables-only   -Wno-error=enum-constexpr-conversion   -Wno-error=incompatible-function-pointer-types   -Wno-error=int-conversion   -Wno-error=deprecated-declarations   -Wno-error=implicit-function-declaration   -Wno-error=implicit-int   -Wno-error=vla-cxx-extension   -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_bson.cpp -o parse_bson_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:08:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:37 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:37 : Logging next yaml tile to /src/fuzzerLogFile-0-EyEJbaZpjm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1   -fno-omit-frame-pointer   -gline-tables-only   -Wno-error=enum-constexpr-conversion   -Wno-error=incompatible-function-pointer-types   -Wno-error=int-conversion   -Wno-error=deprecated-declarations   -Wno-error=implicit-function-declaration   -Wno-error=implicit-int   -Wno-error=vla-cxx-extension   -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_cbor.cpp -o parse_cbor_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:08:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:42 : Logging next yaml tile to /src/fuzzerLogFile-0-Kw22EVzQ0I.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1   -fno-omit-frame-pointer   -gline-tables-only   -Wno-error=enum-constexpr-conversion   -Wno-error=incompatible-function-pointer-types   -Wno-error=int-conversion   -Wno-error=deprecated-declarations   -Wno-error=implicit-function-declaration   -Wno-error=implicit-int   -Wno-error=vla-cxx-extension   -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_msgpack.cpp -o parse_msgpack_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:08:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:47 : Logging next yaml tile to /src/fuzzerLogFile-0-pmhMmc7nA9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:48 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:48 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1   -fno-omit-frame-pointer   -gline-tables-only   -Wno-error=enum-constexpr-conversion   -Wno-error=incompatible-function-pointer-types   -Wno-error=int-conversion   -Wno-error=deprecated-declarations   -Wno-error=implicit-function-declaration   -Wno-error=implicit-int   -Wno-error=vla-cxx-extension   -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_ubjson.cpp -o parse_ubjson_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:08:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:53 : Logging next yaml tile to /src/fuzzerLogFile-0-yGWWcY8DV6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1   -fno-omit-frame-pointer   -gline-tables-only   -Wno-error=enum-constexpr-conversion   -Wno-error=incompatible-function-pointer-types   -Wno-error=int-conversion   -Wno-error=deprecated-declarations   -Wno-error=implicit-function-declaration   -Wno-error=implicit-int   -Wno-error=vla-cxx-extension   -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_bjdata.cpp -o parse_bjdata_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:08:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:59 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:59 : Logging next yaml tile to /src/fuzzerLogFile-0-ZfUIMCS0Tn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:00 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/json/tests'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find tests/ -maxdepth 1 -executable -type f
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER_FILES='tests/parse_bson_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": tests/parse_ubjson_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": tests/parse_cbor_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": tests/parse_bjdata_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": tests/parse_afl_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": tests/parse_msgpack_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_bson_fuzzer /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_bson_fuzzer .cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_bson_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_bson_fuzzer.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_ubjson_fuzzer /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_ubjson_fuzzer .cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_ubjson_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_ubjson_fuzzer.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_cbor_fuzzer /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_cbor_fuzzer .cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_cbor_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_cbor_fuzzer.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_bjdata_fuzzer /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_bjdata_fuzzer .cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_bjdata_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_bjdata_fuzzer.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_afl_fuzzer /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_afl_fuzzer .cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_afl_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_afl_fuzzer.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_msgpack_fuzzer /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_msgpack_fuzzer .cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_msgpack_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_msgpack_fuzzer.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/parse_afl_fuzzer.dict /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64":   Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h  Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h  Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h  Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64":   Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h  Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=b920e8c3fae96e6617cac9af4f0db140ba6df148ef12c479b1ded9bb85a19a64
Step #6 - "compile-libfuzzer-introspector-x86_64":   Stored in directory: /tmp/pip-ephem-wheel-cache-tptec_fi/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64":   Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64":     Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64":     Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64":       Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data' and '/src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data' and '/src/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data' and '/src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data' and '/src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.yaml' and '/src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.yaml' and '/src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yGWWcY8DV6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yGWWcY8DV6.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yGWWcY8DV6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yGWWcY8DV6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:06.707 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:06.707 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_bson_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:06.707 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_ubjson_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:06.707 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_cbor_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:06.707 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_bjdata_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:06.708 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_afl_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:06.708 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:06.708 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_msgpack_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:06.767 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EyEJbaZpjm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:06.830 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yGWWcY8DV6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:06.889 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Kw22EVzQ0I
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:06.953 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZfUIMCS0Tn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.010 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JHvlp2CJWw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.272 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pmhMmc7nA9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.272 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_bson_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-EyEJbaZpjm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_ubjson_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-yGWWcY8DV6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_cbor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Kw22EVzQ0I'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_bjdata_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ZfUIMCS0Tn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_afl_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-JHvlp2CJWw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_msgpack_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pmhMmc7nA9'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.274 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.515 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.515 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.515 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.515 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.524 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.524 INFO data_loader - load_all_profiles:  - found 6 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.553 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.554 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.554 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.555 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.556 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.556 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.557 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.557 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.558 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.558 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.559 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.559 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.559 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.560 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.560 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.561 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-yGWWcY8DV6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.562 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yGWWcY8DV6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:07.562 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:08.163 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:08.166 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:08.167 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:08.275 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:08.284 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:08.414 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:08.418 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:08.420 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:08.623 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:08.638 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:08.836 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:09.633 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.669 INFO analysis - load_data_files: Found 6 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.670 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.670 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.670 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EyEJbaZpjm.data with fuzzerLogFile-0-EyEJbaZpjm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.670 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Kw22EVzQ0I.data with fuzzerLogFile-0-Kw22EVzQ0I.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.670 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pmhMmc7nA9.data with fuzzerLogFile-0-pmhMmc7nA9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.670 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZfUIMCS0Tn.data with fuzzerLogFile-0-ZfUIMCS0Tn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.671 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yGWWcY8DV6.data with fuzzerLogFile-0-yGWWcY8DV6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.671 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JHvlp2CJWw.data with fuzzerLogFile-0-JHvlp2CJWw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.671 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.671 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.690 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.694 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.697 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.700 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.703 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.707 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.709 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.709 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.712 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.712 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.712 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.712 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.713 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_bson_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.715 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.715 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.715 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_cbor_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.715 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.715 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.717 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.717 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bson_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.718 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.718 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.718 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_msgpack_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.719 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.719 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.721 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.721 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.722 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.722 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_msgpack_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.723 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.724 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.724 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.724 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.725 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.725 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.725 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_bjdata_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.727 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.727 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.727 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_afl_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.729 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.729 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.729 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_ubjson_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.730 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.731 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.731 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_afl_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.733 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.733 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_ubjson_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.749 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.752 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.753 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.753 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.756 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.757 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.769 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.772 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.772 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.773 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.773 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.775 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.776 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.776 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.776 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.777 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.779 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.780 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.812 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.815 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.815 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.816 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.817 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.818 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.819 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.819 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.820 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.820 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.821 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.821 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.822 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.822 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.823 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.824 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.825 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:10.826 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.458 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.459 INFO project_profile - __init__: Creating merged profile of 6 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.459 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.461 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.461 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.884 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.908 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.908 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.908 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.909 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.909 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.909 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.909 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.909 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.909 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.909 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.909 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.910 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.910 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.910 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.910 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.910 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.910 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.910 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.910 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.910 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.912 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.912 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.912 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.912 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.912 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.912 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.912 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.924 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.925 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.978 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- parse_bson_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:12.978 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/parse_bson_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:14.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:14.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:14.180 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:53.568 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:53.569 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- parse_cbor_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:53.569 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/parse_cbor_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:54.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:54.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:09:54.650 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.389 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.391 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- parse_msgpack_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.391 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/parse_msgpack_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:34.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:34.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:34.575 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:14.286 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:14.288 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- parse_ubjson_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:14.288 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/parse_ubjson_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:15.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:15.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:15.534 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:50.108 INFO analysis - overlay_calltree_with_coverage: [+] found 51 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:50.111 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- parse_bjdata_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:50.112 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/parse_bjdata_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:51.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:51.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:51.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:31.754 INFO analysis - overlay_calltree_with_coverage: [+] found 41 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:31.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- parse_afl_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:31.759 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20250617/parse_afl_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:32.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:32.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:32.437 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:48.796 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yGWWcY8DV6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yGWWcY8DV6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yGWWcY8DV6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:48.856 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:48.856 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:48.856 INFO html_report - create_html_report:  - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:48.856 INFO html_report - create_section_project_overview:  - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.152 INFO html_report - create_section_fuzzers_overview:  - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.156 INFO html_report - create_section_all_functions:  - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.753 INFO html_report - create_all_function_table: Assembled a total of 726 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.753 INFO html_report - create_section_fuzzer_detailed_section:  - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.763 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.763 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.794 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.798 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 1405 -- </divs>: 1405
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.798 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.800 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.802 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:49.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.451 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_bson_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.452 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1132 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.518 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.518 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.651 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.652 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.827 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.827 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.861 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.865 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 1440 -- </divs>: 1440
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.866 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.867 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:51.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:52.812 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_cbor_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:52.812 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1177 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:52.893 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:52.893 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.028 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.028 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.177 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.204 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.208 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 1407 -- </divs>: 1407
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.209 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.210 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.211 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.211 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.211 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.211 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.211 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:53.211 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.174 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_msgpack_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.175 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1144 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.254 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.254 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.391 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.391 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.529 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.529 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.561 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.565 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 1764 -- </divs>: 1764
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.566 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.568 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:54.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:55.754 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_ubjson_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:55.755 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:55.878 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:55.878 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.049 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.050 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.241 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.241 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.270 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.275 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 1764 -- </divs>: 1764
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.276 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.278 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:56.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.483 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_bjdata_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.484 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.592 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.592 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.753 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.753 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.923 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.923 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.945 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.949 INFO calltree_analysis - create_calltree: calltree_html_section_string: <divs>: 1408 -- </divs>: 1408
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.949 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.951 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:57.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:58.892 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_afl_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:58.893 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1131 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:58.983 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:58.983 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:59.126 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:59.127 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:59.128 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:59.128 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:59.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:59.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:59.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:59.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:59.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:59.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:59.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:59.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:59.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:59.266 INFO html_report - create_section_optional_analyses:  - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:59.266 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:12:59.266 INFO optimal_targets - iteratively_get_optimal_targets:   - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:00.542 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:00.542 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 754 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:00.543 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:00.543 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:00.543 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:00.543 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:01.969 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:01.970 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:02.000 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:02.000 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 754 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:02.001 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:02.001 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:02.001 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.213 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.214 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.246 INFO optimal_targets - analysis_get_optimal_targets:     - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.246 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 754 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.246 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.247 INFO optimal_targets - iteratively_get_optimal_targets:   - sorting by unreached complexity. 
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.247 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['nlohmann::json_abi_v3_12_0::detail::binary_writer<nlohmann::json_abi_v3_12_0::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_12_0::adl_serializer, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >, void>, unsigned char>::calc_bson_array_size(std::__1::vector<nlohmann::json_abi_v3_12_0::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_12_0::adl_serializer, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >, void>, std::__1::allocator<nlohmann::json_abi_v3_12_0::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_12_0::adl_serializer, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >, void> > > const&)::{lambda(unsigned long, nlohmann::json_abi_v3_12_0::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_12_0::adl_serializer, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >, void> const&)#1}::operator()(unsigned long, nlohmann::json_abi_v3_12_0::basic_json<std::__1::map, std::__1::vector, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_12_0::adl_serializer, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >, void> const&) const', '_ZNK8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvEcvT_INS2_17basic_string_viewIcS7_EETnNS2_9enable_ifIXsr6detail11conjunctionINS0_6detail8negationINS2_10is_pointerISF_EEEENSL_INS2_7is_sameISF_DnEEEENSL_INSP_ISF_NSK_8json_refISE_EEEEEENSL_INSP_ISF_cEEEENSL_INSK_13is_basic_jsonISF_EEEENSL_INSP_ISF_St16initializer_listIcEEEEENSK_16is_detected_lazyINSK_21get_template_functionEJRKSE_SF_EEEEE5valueEiE4typeELi0EEEv'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.858 INFO html_report - create_all_function_table: Assembled a total of 726 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.900 INFO optimal_targets - analysis_func:  - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.922 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.922 INFO engine_input - analysis_func: Generating input for parse_bson_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.923 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIsEEbRT_NS1_14input_format_tEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIjEEbRT_NS1_14input_format_tEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA22_KcS9_EEET_DpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIfEEbRT_NS1_14input_format_tEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIaEEbRT_NS1_14input_format_tEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE16write_bson_arrayERKSC_RKNS6_ISG_NSA_ISG_EEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA24_KcS9_EEET_DpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE27parse_bson_element_internalEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE10json_valueC2ENS0_6detail7value_tE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE9from_bsonIRKSD_EESE_OT_bb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.925 INFO engine_input - analysis_func: Generating input for parse_cbor_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.927 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIsEEbRT_NS1_14input_format_tEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA22_KcS9_EEET_DpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE19parse_cbor_internalEbNS1_18cbor_tag_handler_tE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIaEEbRT_NS1_14input_format_tEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE19parse_cbor_internalEbNS1_18cbor_tag_handler_tE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE10write_cborERKSG_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA38_KcS9_EEET_DpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE10write_cborERKSG_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE10json_valueC2ENS0_6detail7value_tE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE9from_cborIRKSD_EESE_OT_bbNS0_6detail18cbor_tag_handler_tE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.929 INFO engine_input - analysis_func: Generating input for parse_msgpack_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE22parse_msgpack_internalEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIjLb0EEEbNS1_14input_format_tERT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA22_KcS9_EEET_DpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA17_KcRS9_EEET_DpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail19json_sax_dom_parserINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEEE12handle_valueIRmEEPSG_OT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA24_KcS9_EEET_DpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA38_KcS9_EEET_DpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIfLb0EEEbNS1_14input_format_tERT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE10json_valueC2ENS0_6detail7value_tE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE12from_msgpackIRKSD_EESE_OT_bb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.932 INFO engine_input - analysis_func: Generating input for parse_ubjson_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.933 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIjEEbRT_NS1_14input_format_tEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail10serializerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEE4dumpERKSG_bbjj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE12write_ubjsonERKSG_bbbbNS1_16bjdata_version_tE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIfLb0EEEbNS1_14input_format_tERT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIaLb0EEEbNS1_14input_format_tERT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA39_KcS9_EEET_DpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail23value_in_range_of_impl1ImlLb0EvE4testEl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIsLb0EEEbNS1_14input_format_tERT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIhLb0EEEbNS1_14input_format_tERT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA29_KcS9_RA5_SA_S9_EEET_DpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.935 INFO engine_input - analysis_func: Generating input for parse_bjdata_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.936 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIjEEbRT_NS1_14input_format_tEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA39_KcS9_EEET_DpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIfEEbRT_NS1_14input_format_tEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIaEEbRT_NS1_14input_format_tEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIsEEbRT_NS1_14input_format_tEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE31write_number_with_ubjson_prefixIlTnNS4_9enable_ifIXaasr3std9is_signedIT_EE5valuentsr3std17is_floating_pointISK_EE5valueEiE4typeELi0EEEvSK_bb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA32_KcRKS9_EEET_DpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail10type_errorC2EiPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE31write_number_with_ubjson_prefixImTnNS4_9enable_ifIXsr3std11is_unsignedIT_EE5valueEiE4typeELi0EEEvSK_bb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8nlohmann16json_abi_v3_12_06detail9iter_implIKNS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEEdeEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.938 INFO engine_input - analysis_func: Generating input for parse_afl_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail20external_constructorILNS1_7value_tE6EE9constructINS0_10basic_jsonINSt3__13mapENS7_6vectorENS7_12basic_stringIcNS7_11char_traitsIcEENS7_9allocatorIcEEEEblmdSD_NS0_14adl_serializerENS9_IhNSD_IhEEEEvEEEEvRT_NSK_17number_unsigned_tE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6parserINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKcEEEEE17exception_messageENS1_10lexer_baseISG_E10token_typeERKSC_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE10json_valueC2ERKSA_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvEC2IRSA_SA_TnNS2_9enable_ifIXaantsr6detail13is_basic_jsonIT0_EE5valuesr6detail18is_compatible_typeISE_SI_EE5valueEiE4typeELi0EEEOT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA23_KcS9_EEET_DpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvEaSESE_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13concat_lengthIJPKcEEEmS4_DpRKT_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail11parse_errorC2EimPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail12out_of_rangeC2EiPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA29_KcS9_RA5_SA_S9_EEET_DpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.941 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.941 INFO runtime_coverage_analysis - analysis_func:  - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.941 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.944 INFO runtime_coverage_analysis - analysis_func:  - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.944 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.956 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.961 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.961 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.961 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:03.961 INFO annotated_cfg - analysis_func: Analysing: parse_bson_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:04.003 INFO annotated_cfg - analysis_func: Analysing: parse_cbor_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:04.045 INFO annotated_cfg - analysis_func: Analysing: parse_msgpack_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:04.086 INFO annotated_cfg - analysis_func: Analysing: parse_ubjson_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:04.134 INFO annotated_cfg - analysis_func: Analysing: parse_bjdata_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:04.182 INFO annotated_cfg - analysis_func: Analysing: parse_afl_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:04.289 INFO oss_fuzz - analyse_folder: Found 481 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:04.290 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:04.290 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:05.069 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:05.204 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:06.470 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:12.234 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:14.380 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:20.090 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:51.314 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:51.346 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:51.533 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:51.565 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:51.597 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:51.628 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:51.660 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:51.692 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:51.755 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:51.787 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:51.911 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:51.943 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:53.414 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:53.445 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:53.572 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:53.604 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:53.637 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:53.700 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:53.764 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:53.796 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:53.829 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:53.861 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:53.893 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:53.925 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:53.957 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:53.990 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.022 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.055 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.087 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.120 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.151 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.184 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.215 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.247 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.312 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.344 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.376 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.408 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.502 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.534 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.566 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.598 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.630 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.693 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.725 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.757 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.821 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.853 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.884 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:54.916 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:55.012 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:55.075 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:13:55.107 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.997 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_bjdata
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:16:29.997 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:26.281 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:26.686 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:26.687 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:31.656 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:31.669 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_bjdata
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:32.111 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:32.111 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:32.121 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:32.122 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:32.139 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:32.139 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_ubjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:32.140 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:32.495 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:32.907 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:32.907 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:37.684 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:37.699 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_ubjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:38.150 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:38.151 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:38.164 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:38.164 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:38.185 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:38.186 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_cbor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:38.186 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:38.537 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:38.916 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:38.916 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:43.517 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:43.530 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_cbor
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:43.930 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:43.931 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:43.941 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:43.942 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:43.959 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:43.960 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:43.960 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:44.729 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:45.112 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:45.112 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:49.914 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:49.928 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:52.413 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:52.414 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:52.428 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:52.429 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:52.450 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:52.451 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_msgpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:52.451 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:52.804 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:53.183 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:53.184 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:57.962 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:57.975 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_msgpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:58.360 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:58.360 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:58.371 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:58.372 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:58.390 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:58.390 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_bson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:58.390 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:58.737 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:59.118 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:22:59.118 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:03.912 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:03.926 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_bson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:04.357 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:04.358 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:04.371 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:04.371 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:04.392 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:04.392 INFO oss_fuzz - analyse_folder: Dump methods for BufferOverflowOnInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:04.392 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:04.748 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:05.129 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:05.129 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:09.882 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:09.894 INFO oss_fuzz - analyse_folder: Extracting calltree for BufferOverflowOnInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:09.909 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:09.910 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:09.920 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:09.921 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:09.939 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:09.939 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemoryTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:09.939 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:10.286 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:10.671 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:10.671 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:15.427 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:15.441 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemoryTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:15.475 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:15.476 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:15.488 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:15.488 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:15.508 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:15.508 INFO oss_fuzz - analyse_folder: Dump methods for CallerCalleeTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:15.508 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:15.865 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:16.245 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:16.245 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:20.968 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:20.980 INFO oss_fuzz - analyse_folder: Extracting calltree for CallerCalleeTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:20.994 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:20.994 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:21.005 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:21.006 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:21.024 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:21.024 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:21.024 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:21.376 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:21.759 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:21.759 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:26.486 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:26.500 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:26.561 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:26.562 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:26.574 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:26.574 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:26.593 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:26.594 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemorySingleLargeMallocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:26.594 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:26.956 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:27.342 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:27.343 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:31.995 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:32.008 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemorySingleLargeMallocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:32.026 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:32.027 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:32.039 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:32.039 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:32.058 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:32.058 INFO oss_fuzz - analyse_folder: Dump methods for AccumulateAllocationsTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:32.058 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:32.850 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:33.240 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:33.240 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:38.073 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:38.088 INFO oss_fuzz - analyse_folder: Extracting calltree for AccumulateAllocationsTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:38.102 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:38.103 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:38.115 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:38.116 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:38.136 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:38.136 INFO oss_fuzz - analyse_folder: Dump methods for SwapCmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:38.136 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:38.496 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:38.882 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:38.883 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:43.737 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:43.749 INFO oss_fuzz - analyse_folder: Extracting calltree for SwapCmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:43.804 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:43.805 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:43.817 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:43.817 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:43.835 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:43.836 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:43.836 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:44.194 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:44.579 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:44.579 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:49.400 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:49.414 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:49.414 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:49.415 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:49.428 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:49.428 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:49.448 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:49.448 INFO oss_fuzz - analyse_folder: Dump methods for CustomMutatorTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:49.448 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:49.806 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:50.191 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:50.191 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:54.984 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:54.997 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomMutatorTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:55.013 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:55.014 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:55.025 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:55.025 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:55.043 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:55.044 INFO oss_fuzz - analyse_folder: Dump methods for LeakTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:55.044 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:55.397 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:55.786 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:23:55.787 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:00.562 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:00.577 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:00.591 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:00.592 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:00.604 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:00.605 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:00.626 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:00.626 INFO oss_fuzz - analyse_folder: Dump methods for AFLDriverTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:00.626 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:00.988 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:01.374 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:01.374 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:06.113 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:06.127 INFO oss_fuzz - analyse_folder: Extracting calltree for AFLDriverTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:06.127 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:06.127 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:06.138 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:06.138 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:06.156 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:06.156 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedMemcmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:06.157 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:06.509 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:06.900 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:06.900 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:11.606 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:11.620 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedMemcmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:11.642 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:11.642 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:11.655 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:11.655 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:11.675 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:11.675 INFO oss_fuzz - analyse_folder: Dump methods for FuzzerUnittest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:11.675 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:12.035 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:12.858 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:12.858 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:17.734 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:17.747 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzerUnittest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:17.756 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:17.756 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:17.768 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:17.768 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:17.787 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:17.787 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrncmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:17.787 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:18.143 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:18.528 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:18.528 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:22.722 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:22.736 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrncmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:22.757 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:22.757 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:22.771 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:22.771 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:22.792 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:22.792 INFO oss_fuzz - analyse_folder: Dump methods for StrcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:22.792 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:23.583 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:23.972 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:23.972 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:28.794 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:28.807 INFO oss_fuzz - analyse_folder: Extracting calltree for StrcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:28.843 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:28.844 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:28.855 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:28.855 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:28.874 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:28.874 INFO oss_fuzz - analyse_folder: Dump methods for EmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:28.874 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:29.226 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:29.612 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:29.612 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:34.450 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:34.464 INFO oss_fuzz - analyse_folder: Extracting calltree for EmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:34.464 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:34.465 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:34.476 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:34.477 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:34.496 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:34.497 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:34.497 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:34.857 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:35.242 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:35.242 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:40.074 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:40.088 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:40.135 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:40.136 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:40.147 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:40.147 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:40.166 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:40.166 INFO oss_fuzz - analyse_folder: Dump methods for Switch2Test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:40.166 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:40.518 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:40.907 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:40.908 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:45.734 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:45.748 INFO oss_fuzz - analyse_folder: Extracting calltree for Switch2Test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:45.776 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:45.777 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:45.789 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:45.789 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:45.808 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:45.809 INFO oss_fuzz - analyse_folder: Dump methods for SimpleCmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:45.809 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:46.170 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:46.555 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:46.555 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:51.387 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:51.400 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleCmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:51.460 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:51.461 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:51.472 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:51.472 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:51.490 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:51.491 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkValueProfileTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:51.491 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:51.844 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:52.234 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:52.234 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:57.132 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:57.147 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkValueProfileTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:57.162 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:57.163 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:57.175 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:57.175 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:57.194 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:57.194 INFO oss_fuzz - analyse_folder: Dump methods for StrstrTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:57.194 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:57.551 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:57.941 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:24:57.941 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:02.139 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:02.153 INFO oss_fuzz - analyse_folder: Extracting calltree for StrstrTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:02.208 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:02.209 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:02.220 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:02.221 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:02.239 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:02.239 INFO oss_fuzz - analyse_folder: Dump methods for FourIndependentBranchesTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:02.239 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:03.055 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:03.439 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:03.439 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:08.280 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:08.295 INFO oss_fuzz - analyse_folder: Extracting calltree for FourIndependentBranchesTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:08.303 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:08.304 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:08.315 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:08.316 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:08.335 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:08.335 INFO oss_fuzz - analyse_folder: Dump methods for NthRunCrashTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:08.335 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:08.694 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:09.077 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:09.077 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:13.955 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:13.968 INFO oss_fuzz - analyse_folder: Extracting calltree for NthRunCrashTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:13.976 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:13.977 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:13.988 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:13.988 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:14.006 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:14.006 INFO oss_fuzz - analyse_folder: Dump methods for SimpleTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:14.006 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:14.359 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:14.748 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:14.748 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:19.651 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:19.666 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:19.681 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:19.681 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:19.693 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:19.694 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:19.713 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:19.713 INFO oss_fuzz - analyse_folder: Dump methods for TraceMallocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:19.713 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:20.077 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:20.461 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:20.461 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:24.662 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:24.675 INFO oss_fuzz - analyse_folder: Extracting calltree for TraceMallocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:24.695 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:24.696 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:24.707 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:24.708 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:24.726 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:24.726 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstantTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:24.727 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:25.523 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:25.913 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:25.913 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:30.760 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:30.775 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstantTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:30.810 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:30.811 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:30.823 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:30.823 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:30.843 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:30.844 INFO oss_fuzz - analyse_folder: Dump methods for MemcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:30.844 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:31.207 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:31.591 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:31.591 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:36.492 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:36.505 INFO oss_fuzz - analyse_folder: Extracting calltree for MemcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:36.564 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:36.565 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:36.576 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:36.577 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:36.595 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:36.595 INFO oss_fuzz - analyse_folder: Dump methods for FullCoverageSetTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:36.595 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:36.952 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:37.340 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:37.341 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:42.250 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:42.265 INFO oss_fuzz - analyse_folder: Extracting calltree for FullCoverageSetTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:42.273 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:42.274 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:42.286 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:42.287 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:42.306 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:42.307 INFO oss_fuzz - analyse_folder: Dump methods for CounterTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:42.307 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:42.669 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:43.057 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:43.057 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:47.268 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:47.281 INFO oss_fuzz - analyse_folder: Extracting calltree for CounterTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:47.290 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:47.290 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:47.302 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:47.302 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:47.321 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:47.321 INFO oss_fuzz - analyse_folder: Dump methods for DSOTestMain
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:47.321 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:47.672 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:48.478 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:48.479 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:53.320 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:53.335 INFO oss_fuzz - analyse_folder: Extracting calltree for DSOTestMain
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:53.367 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:53.368 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:53.380 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:53.381 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:53.401 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:53.402 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:53.402 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:53.762 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:54.147 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:54.147 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:58.987 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:59.000 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:59.000 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:59.000 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:59.011 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:59.012 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:59.030 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:59.030 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkControlFlowTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:59.030 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:59.380 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:59.767 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:25:59.768 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:04.656 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:04.671 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkControlFlowTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:04.680 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:04.680 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:04.693 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:04.693 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:04.714 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:04.714 INFO oss_fuzz - analyse_folder: Dump methods for DivTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:04.714 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:05.072 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:05.453 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:05.453 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:09.636 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:09.649 INFO oss_fuzz - analyse_folder: Extracting calltree for DivTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:09.657 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:09.658 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:09.669 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:09.669 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:09.688 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:09.688 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstant64Test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:09.688 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:10.493 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:10.881 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:10.882 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:15.727 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:15.741 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstant64Test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:15.775 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:15.776 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:15.788 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:15.789 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:15.808 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:15.809 INFO oss_fuzz - analyse_folder: Dump methods for CustomCrossOverTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:15.809 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:16.167 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:16.556 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:16.556 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:21.413 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:21.426 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomCrossOverTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:21.448 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:21.449 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:21.460 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:21.461 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:21.479 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:21.479 INFO oss_fuzz - analyse_folder: Dump methods for SimpleDictionaryTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:21.479 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:21.833 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:22.225 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:22.225 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:27.124 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:27.139 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleDictionaryTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:27.164 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:27.164 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:27.177 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:27.177 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:27.198 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:27.198 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:27.198 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:27.554 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:27.945 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:27.945 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:32.119 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:32.132 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:32.152 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:32.152 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:32.163 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:32.164 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:32.181 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:32.181 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutEmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:32.182 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:32.968 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:33.358 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:33.358 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:38.140 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:38.154 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutEmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:38.155 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:38.155 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:38.167 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:38.168 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:38.186 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:38.187 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedLeakTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:38.187 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:38.546 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:38.933 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:38.933 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:43.733 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:43.746 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedLeakTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:43.767 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:43.768 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:43.778 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:43.779 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:43.797 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:43.797 INFO oss_fuzz - analyse_folder: Dump methods for SpamyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:43.797 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:44.149 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:44.538 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:44.538 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:49.330 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:49.345 INFO oss_fuzz - analyse_folder: Extracting calltree for SpamyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:49.378 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:49.378 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:49.390 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:49.391 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:49.410 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:49.410 INFO oss_fuzz - analyse_folder: Dump methods for SimpleThreadedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:49.410 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:49.767 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:50.154 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:50.154 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:54.944 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:54.957 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleThreadedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:55.008 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:55.008 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:55.019 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:55.020 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:55.038 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:55.038 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedBytesTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:55.038 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:55.391 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:55.782 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:26:55.782 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:00.565 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:00.580 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedBytesTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:00.595 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:00.595 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:00.606 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:00.607 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:00.626 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:00.626 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpOOBTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:00.626 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:00.989 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:01.376 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:01.376 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:06.172 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:06.185 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpOOBTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:06.201 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:06.201 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:06.212 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:06.213 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:06.230 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:06.231 INFO oss_fuzz - analyse_folder: Dump methods for InitializeTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:06.231 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:06.585 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:06.979 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:06.980 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:11.744 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:11.759 INFO oss_fuzz - analyse_folder: Extracting calltree for InitializeTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:11.792 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:11.793 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:11.805 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:11.805 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:11.826 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:11.826 INFO oss_fuzz - analyse_folder: Dump methods for OneHugeAllocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:11.826 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:12.188 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:12.578 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:12.579 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:17.332 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:17.345 INFO oss_fuzz - analyse_folder: Extracting calltree for OneHugeAllocTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:17.370 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:17.371 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:17.382 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:17.383 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:17.402 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:17.402 INFO oss_fuzz - analyse_folder: Dump methods for SignedIntOverflowTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:17.402 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:17.758 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:18.153 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:18.153 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:22.882 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:22.897 INFO oss_fuzz - analyse_folder: Extracting calltree for SignedIntOverflowTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:22.906 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:22.907 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:22.919 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:22.920 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:22.940 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:22.940 INFO oss_fuzz - analyse_folder: Dump methods for SimpleHashTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:22.940 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:23.301 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:23.689 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:23.690 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:28.380 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:28.393 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleHashTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:28.418 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:28.418 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:28.430 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:28.430 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:28.449 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:28.449 INFO oss_fuzz - analyse_folder: Dump methods for LoadTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:28.449 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:28.801 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:29.638 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:29.638 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:34.537 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:34.552 INFO oss_fuzz - analyse_folder: Extracting calltree for LoadTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:34.560 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:34.561 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:34.574 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:34.575 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:34.595 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:34.595 INFO oss_fuzz - analyse_folder: Dump methods for UninstrumentedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:34.595 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:34.954 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:35.345 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:35.345 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:39.553 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:39.566 INFO oss_fuzz - analyse_folder: Extracting calltree for UninstrumentedTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:39.566 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:39.567 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:39.578 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:39.578 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:39.596 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:39.597 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefOnEmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:39.597 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:40.393 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:40.788 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:40.789 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:45.616 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:45.631 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefOnEmptyTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:45.631 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:45.631 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:45.645 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:45.645 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:45.666 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:45.667 INFO oss_fuzz - analyse_folder: Dump methods for SwitchTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:45.667 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:46.027 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:46.417 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:46.417 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:51.229 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:51.242 INFO oss_fuzz - analyse_folder: Extracting calltree for SwitchTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:51.274 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:51.274 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:51.285 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:51.286 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:51.303 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:51.303 INFO oss_fuzz - analyse_folder: Dump methods for LeakTimeoutTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:51.303 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:51.654 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:52.051 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:52.051 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:56.905 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:56.921 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTimeoutTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:56.942 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:56.943 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:56.956 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:56.957 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:56.977 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:56.977 INFO oss_fuzz - analyse_folder: Dump methods for SingleMemcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:56.978 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:57.338 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:57.726 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:27:57.726 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.554 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.567 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleMemcmpTest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.587 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.588 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.599 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.600 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.618 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.678 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.678 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.723 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.723 INFO data_loader - load_all_profiles:  - found 71 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.762 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/fuzzerLogFile-0-pmhMmc7nA9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.763 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pmhMmc7nA9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.763 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.770 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/fuzzerLogFile-0-Kw22EVzQ0I.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Kw22EVzQ0I.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.771 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.778 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/fuzzerLogFile-0-EyEJbaZpjm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.778 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-EyEJbaZpjm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.786 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/fuzzerLogFile-0-ZfUIMCS0Tn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.786 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ZfUIMCS0Tn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.787 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.794 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/fuzzerLogFile-0-JHvlp2CJWw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.795 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-JHvlp2CJWw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.795 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.802 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/fuzzerLogFile-0-yGWWcY8DV6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.802 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-yGWWcY8DV6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:02.802 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:03.429 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:03.439 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:03.451 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:03.616 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:03.639 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:03.730 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:03.745 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:03.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:03.918 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:03.919 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:03.920 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:03.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.021 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.025 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.026 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.026 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.027 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.093 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.200 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.201 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.273 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.273 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.274 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.466 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.566 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.566 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.740 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.842 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.852 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.876 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/fuzzerLogFile-0-yGWWcY8DV6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yGWWcY8DV6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.878 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:04.949 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:05.019 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:05.020 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:05.020 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:05.070 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:05.070 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:05.070 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:05.231 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:05.287 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:05.287 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:05.287 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:05.379 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:05.416 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:05.417 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:05.417 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:05.599 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:05.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:06.169 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:06.170 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:06.171 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:06.259 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:06.598 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:06.599 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:06.599 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:12.879 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:12.948 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.058 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.125 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.156 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.157 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.157 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.198 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.222 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.223 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.223 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.335 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.371 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.464 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.464 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.465 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.506 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.599 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.600 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:13.600 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:14.098 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:14.272 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:14.366 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:14.367 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:14.367 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:14.475 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:14.650 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:14.745 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:14.746 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:14.746 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:20.766 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:20.808 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:20.945 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:20.987 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:21.026 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:21.040 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:21.041 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:21.041 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:21.170 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:21.199 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:21.344 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:21.882 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.067 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.241 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.242 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.243 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.263 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.336 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.336 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.337 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.336 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.337 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.337 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.370 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.371 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.371 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.438 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.536 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.536 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:22.537 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:28.674 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:28.853 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:28.949 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:28.950 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:28.950 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:29.936 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:29.969 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:29.969 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.032 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.054 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.109 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.146 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.204 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.205 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.205 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.211 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.227 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.265 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.266 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.266 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.300 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.301 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.301 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.332 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.333 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.334 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.364 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.365 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:30.365 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:36.508 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:36.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:36.773 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:36.774 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:36.774 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:37.776 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:37.818 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:37.840 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:37.867 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:37.892 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:37.955 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:37.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.017 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.044 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.049 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.051 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.068 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.132 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.132 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.133 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.729 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.730 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.730 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.758 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.758 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.758 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.793 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.794 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:38.794 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:44.345 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:44.518 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:44.611 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:44.612 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:44.612 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:45.789 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:45.827 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:45.964 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.002 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.058 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.059 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.059 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.120 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.121 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.121 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.301 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.320 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.378 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.477 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.555 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.569 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.570 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.570 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.600 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.601 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.601 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.665 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.665 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:46.666 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:52.152 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:52.327 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:53.130 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:53.131 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:53.131 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:53.850 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:53.861 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.031 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.042 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.132 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.132 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.133 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.155 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.165 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.166 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.166 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.256 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.266 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.327 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.419 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.420 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.420 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.432 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.526 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.527 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.527 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.558 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.559 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:28:54.559 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:00.747 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:00.921 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:01.014 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:01.015 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:01.015 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:01.779 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:01.843 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:01.955 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.023 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.035 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.052 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.053 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.067 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.124 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.125 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.125 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.168 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.213 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.245 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.312 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-DivTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.313 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-DivTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.313 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.342 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.349 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.350 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:02.350 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:03.268 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:03.269 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:03.269 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:08.605 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:08.777 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:08.873 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:08.874 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:08.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:09.769 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:09.860 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:09.865 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:09.899 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:09.949 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.042 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.050 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.051 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.051 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.073 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.141 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.142 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.178 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.179 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.179 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.215 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.215 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.216 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.803 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:10.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:11.077 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:11.078 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:11.078 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:16.503 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:16.679 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:16.785 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:16.786 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:16.786 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:17.681 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:17.748 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:17.778 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:17.799 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:17.857 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:17.923 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:17.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:17.957 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:17.958 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:17.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:17.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:18.026 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:18.027 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:18.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:18.064 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:18.065 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:18.065 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:18.101 INFO data_loader - read_fuzzer_data_file_to_profile:  - loading /src/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:18.102 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:18.103 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:18.612 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:18.784 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:24.307 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:24.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:25.590 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:25.644 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:25.646 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:25.678 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:25.769 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:25.820 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:25.821 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:25.853 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.232 INFO analysis - load_data_files: Found 71 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.233 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.234 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.402 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.418 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.423 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.423 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.426 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.426 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.427 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.435 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.439 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.439 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.442 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.444 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.444 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.452 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.456 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.456 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.459 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.459 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.459 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.460 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.460 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.468 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.477 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.477 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.480 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.480 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.485 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.485 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.485 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.485 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.492 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.492 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.496 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.496 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.496 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.501 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.503 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.503 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.505 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.505 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.508 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.508 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.509 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.514 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.514 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.518 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.521 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.522 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.525 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.525 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.525 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.526 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.526 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.535 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.537 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.538 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.540 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.541 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.541 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.542 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.543 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.554 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.554 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.554 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.557 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.559 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.559 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.576 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.577 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.578 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.579 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.583 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.583 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.583 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.602 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.602 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.833 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.836 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.837 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.837 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.840 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.843 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.846 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.848 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.849 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.850 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.852 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.853 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.855 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.858 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.859 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.859 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.862 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.864 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.889 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.896 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.897 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.898 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.902 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.902 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.904 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.905 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.906 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.907 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.911 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.913 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.921 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.923 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.924 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.925 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.928 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.930 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.933 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.936 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.937 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.937 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.940 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.943 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.943 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.946 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.947 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.947 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.950 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.952 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.968 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.971 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.972 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.972 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.975 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.977 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.989 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.992 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.993 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.993 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.997 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:35.999 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.042 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.064 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.064 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.068 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.069 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.069 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.086 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.467 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.470 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.471 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.471 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.475 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:36.477 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.448 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.465 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.466 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.468 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.469 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.469 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.487 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.487 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.542 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.583 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.583 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.584 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.585 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.585 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.602 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.603 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.719 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.721 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.759 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.759 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.760 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.761 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.761 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.763 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.763 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.763 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.778 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.781 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.781 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.809 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.810 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.849 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.849 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.851 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.851 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.851 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.863 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.863 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.865 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.865 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.865 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.868 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.868 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.872 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.874 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.875 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.875 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.879 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.880 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.882 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.892 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.892 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.922 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.922 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.927 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.927 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.927 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.947 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.947 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.972 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:37.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.016 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.017 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.018 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.018 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.019 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.034 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.035 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.035 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.035 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.037 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.039 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.041 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.073 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.135 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.135 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.137 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.137 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.137 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.165 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.165 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.174 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.176 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.176 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.176 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.176 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.180 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.182 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.216 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.216 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.217 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.218 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.218 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.221 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.236 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.236 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.236 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.236 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.236 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.236 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.240 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.243 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.261 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.262 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.262 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.262 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.266 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.268 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.282 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.283 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.284 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.284 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.285 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.304 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.305 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.317 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.341 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.342 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.342 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.342 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.343 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.344 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.344 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.344 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.346 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.348 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.349 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.351 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.365 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.365 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.367 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.367 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.367 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.374 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.384 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.384 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.413 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.414 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.414 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.415 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.415 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.416 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.427 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.427 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.427 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.427 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.431 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.434 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.434 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.434 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.456 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.456 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.458 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.458 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.458 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.475 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.475 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.484 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.544 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.544 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.546 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.546 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.546 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.549 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.564 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.564 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.567 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.567 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.567 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.567 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.571 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.574 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.593 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.596 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.596 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.598 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.598 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.598 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.615 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.616 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.618 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.618 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.618 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.618 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.623 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.625 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.635 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.635 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.637 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.637 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.637 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.639 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.654 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.654 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.680 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.687 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.687 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.689 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.689 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.689 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.700 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.700 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.700 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.700 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.705 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.706 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.706 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.707 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.735 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.735 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.736 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.737 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.737 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.753 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.754 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.762 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.762 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.762 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.762 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.766 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.768 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.808 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.808 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.808 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.808 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.812 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.814 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.857 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.857 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.857 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.857 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.862 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.864 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.942 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.942 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.942 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.942 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.946 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.948 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.992 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.992 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.992 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.992 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.997 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:38.999 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.035 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.035 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.035 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.036 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.040 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.042 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.089 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.089 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.089 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.090 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.094 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.096 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.134 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.134 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.134 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.134 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.138 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.141 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.939 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.984 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.984 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.986 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.986 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:39.986 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.004 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.004 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.032 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.075 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.075 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.077 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.077 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.077 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.079 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.094 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.119 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.119 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.120 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.120 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.121 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.121 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.138 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.161 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.161 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.161 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.163 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.163 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.163 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.180 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.181 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.202 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.201 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.202 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.203 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.204 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.204 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.221 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.221 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.241 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.241 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.243 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.243 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.243 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.259 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.260 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.279 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.280 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.319 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.320 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.321 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.321 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.321 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.322 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.338 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.339 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.339 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.340 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.340 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.341 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.341 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.361 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.363 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.364 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.366 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.366 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.366 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.368 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.369 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.384 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.384 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.394 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.394 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.395 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.395 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.400 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.402 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.402 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.403 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.404 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.404 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.404 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.421 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.422 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.492 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.494 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.494 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.494 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.494 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.498 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.500 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.527 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.527 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.527 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.527 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.532 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.534 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.552 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.553 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.555 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.555 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.583 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.583 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.587 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.612 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.613 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.613 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.613 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.617 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.619 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.632 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.632 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.632 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.632 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.635 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.635 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.636 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.636 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.637 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.638 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.644 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.647 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.647 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.647 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.647 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.651 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.654 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.655 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.655 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.685 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.685 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.687 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.687 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.705 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.705 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.727 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.766 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.766 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.766 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.767 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.767 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.767 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.768 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.769 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.769 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.769 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.769 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.770 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.770 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.769 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.771 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.773 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.773 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.775 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.778 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.779 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.779 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.779 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.783 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.785 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.787 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.788 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.806 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.806 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.807 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.807 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.810 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.810 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.811 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.811 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.811 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.811 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.813 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.813 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.829 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.829 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.869 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.869 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.871 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.871 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.889 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.889 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.904 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.948 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.953 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.953 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.955 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.955 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.955 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.972 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.972 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.988 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.988 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.989 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.989 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.989 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.989 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:40.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.000 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.000 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.000 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.000 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.005 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.007 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.007 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.007 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.030 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.030 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.032 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.032 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.032 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.037 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.041 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.042 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.042 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.042 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.048 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.052 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.055 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.055 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.088 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.088 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.089 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.089 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.093 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.094 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.095 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.095 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.096 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.096 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.097 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.118 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.118 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.121 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.161 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.162 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.163 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.163 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.163 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.168 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.172 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.173 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.173 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.173 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.177 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.179 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.187 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.187 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.213 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.213 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.215 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.215 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.215 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.216 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.216 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.216 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.216 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.220 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.223 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.232 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.233 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.290 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.290 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.290 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.290 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.295 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.297 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.347 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.347 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.347 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.347 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.351 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.353 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.382 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.382 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.382 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.383 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.387 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.389 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.437 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.437 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.437 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.437 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.441 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.443 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.508 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.508 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.508 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.508 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.512 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.514 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.564 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.565 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.565 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.565 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.569 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.571 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.611 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.611 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.611 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.611 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.615 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:41.618 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.687 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.727 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.727 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.729 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.730 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.747 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.777 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.819 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.819 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.820 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.820 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.838 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.838 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.873 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.911 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.912 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.913 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.913 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.913 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.916 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.917 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.931 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.931 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.956 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.956 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.957 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.957 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.957 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.974 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.975 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.975 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.975 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.977 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.977 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.977 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.995 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.995 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:42.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.020 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.021 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.062 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.062 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.064 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.064 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.064 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.064 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.080 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.080 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.081 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.081 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.082 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.082 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.082 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.104 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.105 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.105 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.106 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.107 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.107 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.109 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.110 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.125 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.125 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.137 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.137 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.137 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.137 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.141 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.143 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.148 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.149 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.150 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.152 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.152 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.153 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.176 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.176 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.190 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.190 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.192 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.192 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.192 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.210 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.210 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.238 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.270 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.270 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.270 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.270 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.274 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.276 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.280 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.280 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.282 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.282 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.282 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.299 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.299 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.316 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.317 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.317 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.317 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.321 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.323 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.362 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.368 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.368 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.368 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.368 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.372 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.374 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.382 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.382 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.382 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.382 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.386 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.388 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.402 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.403 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.404 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.404 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.404 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.422 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.422 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.448 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.459 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.459 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.459 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.459 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.463 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.465 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.487 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.487 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.488 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.489 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.489 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.495 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.498 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.498 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.498 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.498 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.502 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.504 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.506 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.506 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.509 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.509 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.509 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.509 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.514 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.516 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.535 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.535 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.535 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.537 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.537 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.537 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.554 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.554 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.561 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.561 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.561 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.561 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.566 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.568 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.592 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.593 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.593 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.593 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.594 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.594 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.596 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.596 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.597 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.597 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.599 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.619 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.619 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.625 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.669 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.669 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.671 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.671 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.671 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.674 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.688 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.688 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.713 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.713 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.714 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.714 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.714 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.714 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.715 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.715 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.715 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.717 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.719 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.721 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.732 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.732 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.762 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.776 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.776 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.778 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.778 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.779 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.801 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.802 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.811 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.811 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.811 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.811 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.816 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.818 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.818 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.818 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.820 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.820 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.839 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.839 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.923 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.923 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.923 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.924 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.928 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.930 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.937 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.938 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.938 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.938 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.942 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.944 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:43.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.007 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.008 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.008 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.008 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.012 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.014 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.069 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.070 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.070 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.070 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.074 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.076 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.114 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.114 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.115 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.115 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.119 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.121 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.192 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.192 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.192 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.192 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.196 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.198 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.213 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.214 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.214 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.214 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.218 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:44.220 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:59.202 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:59.204 INFO project_profile - __init__: Creating merged profile of 71 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:59.204 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:59.214 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:29:59.239 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:25.348 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:26.138 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:26.138 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:26.161 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:26.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:26.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:26.283 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:26.285 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:42.628 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:42.632 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:42.632 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:42.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:42.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:42.759 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:59.275 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:59.281 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:59.282 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:59.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:59.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:36:59.403 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:15.472 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:15.482 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:15.482 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:15.608 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:15.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:15.611 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.701 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.711 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.711 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.830 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:31.832 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:48.054 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:48.064 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:48.065 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:48.183 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:48.184 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:37:48.185 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:04.414 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:04.425 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:04.425 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:04.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:04.572 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:04.573 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:20.660 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:20.673 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:20.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:20.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:20.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:20.822 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.405 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.422 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.423 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.572 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:37.573 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:53.785 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:53.802 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:53.802 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:53.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:53.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:38:53.953 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:10.656 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:10.673 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:10.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:11.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:11.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:11.979 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:28.052 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:28.071 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:28.071 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:28.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:28.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:28.071 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:44.421 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:44.442 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:44.443 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:44.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:44.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:39:44.443 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:00.869 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:00.894 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:00.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:00.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:00.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:00.894 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:17.174 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:17.202 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:17.202 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:17.203 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:17.203 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:17.203 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:33.920 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:33.951 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:33.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:35.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:35.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:35.280 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:51.560 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:51.591 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:51.591 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:51.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:51.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:40:51.679 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:08.128 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:08.160 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:08.160 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:08.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:08.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:08.161 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:24.843 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:24.877 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:24.877 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:24.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:24.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:24.877 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:41.141 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:41.177 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:41.177 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:41.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:41.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:41.177 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:57.386 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:57.429 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:57.430 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:57.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:57.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:41:57.430 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:13.528 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:13.575 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:13.575 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:13.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:13.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:13.576 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:30.376 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:30.426 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:30.426 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:30.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:30.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:30.439 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:46.530 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:46.580 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:46.580 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:46.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:46.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:42:46.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:02.797 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:02.849 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:02.849 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:02.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:02.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:02.849 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:18.914 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:18.970 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:18.970 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:18.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:18.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:18.971 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:35.160 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:35.216 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:35.216 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:35.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:35.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:35.217 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.379 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.440 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.441 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:43:51.441 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.933 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.994 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.995 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:07.995 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.224 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.293 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.293 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:24.293 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.456 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.527 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.527 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:40.528 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:56.738 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:56.818 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:56.819 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:56.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:56.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:44:56.819 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:12.954 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:13.027 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:13.027 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:13.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:13.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:13.028 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:29.163 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:29.246 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:29.246 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:29.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:29.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:29.247 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:45.456 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:45.542 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:45.542 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:45.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:45.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:45:45.543 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:01.844 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:01.935 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:01.935 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:01.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:01.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:01.936 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:18.584 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:18.680 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:18.680 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:18.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:18.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:18.681 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:34.888 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:34.984 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:34.984 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:34.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:34.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:34.998 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:51.160 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:51.256 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:51.256 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:51.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:51.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:46:51.257 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:07.892 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:07.992 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:07.993 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:07.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:07.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:07.993 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:24.216 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:24.318 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:24.318 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:24.319 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:24.319 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:24.319 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:40.486 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:40.591 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:40.591 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:40.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:40.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:40.592 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:56.597 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:56.705 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:56.705 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:56.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:56.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:47:56.706 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:13.214 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:13.325 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:13.325 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:13.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:13.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:13.326 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:29.934 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:30.048 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:30.048 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:30.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:30.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:30.049 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:46.674 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:46.794 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:46.794 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:46.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:46.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:48:46.808 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:03.047 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:03.162 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:03.163 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:03.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:03.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:03.164 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:19.386 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:19.505 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:19.506 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:19.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:19.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:19.506 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:35.958 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:36.083 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:36.083 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:36.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:36.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:36.084 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:52.414 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:52.543 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:52.544 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:52.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:52.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:49:52.558 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:08.664 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:08.789 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:08.789 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:08.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:08.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:08.790 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:25.096 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:25.225 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:25.225 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:25.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:25.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:25.227 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:41.654 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:41.790 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:41.791 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:41.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:41.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:41.792 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:58.372 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:58.512 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:58.512 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:58.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:58.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:50:58.513 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:14.765 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:14.901 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:14.901 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:14.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:14.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:14.902 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:31.102 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:31.249 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:31.249 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:31.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:31.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:31.250 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:47.446 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:47.588 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:47.588 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:47.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:47.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:51:47.589 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:04.636 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:04.787 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:04.788 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:04.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:04.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:04.789 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:21.117 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:21.277 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:21.278 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:21.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:21.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:21.279 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:37.657 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:37.813 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:37.813 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:37.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:37.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:37.814 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:53.884 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:54.050 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:54.051 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:54.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:54.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:52:54.052 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:10.339 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:10.505 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:10.505 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:10.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:10.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:10.507 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:26.623 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:26.787 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:26.787 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:26.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:26.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:26.788 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:42.981 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:43.152 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:43.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:43.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:43.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:43.154 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:53:59.893 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:00.065 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:00.066 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:00.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:00.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:00.067 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:16.262 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:16.440 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:16.440 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:16.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:16.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:16.441 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:32.619 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:32.802 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:32.802 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:32.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:32.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:32.803 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:48.886 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:49.070 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:49.070 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:49.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:49.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:54:49.084 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:05.227 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:05.410 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:05.410 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:05.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:05.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:05.411 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:21.602 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:21.790 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:21.791 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:21.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:21.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:21.792 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:38.177 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:38.370 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:38.370 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:38.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:38.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:38.371 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:54.813 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Kw22EVzQ0I.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EyEJbaZpjm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JHvlp2CJWw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yGWWcY8DV6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pmhMmc7nA9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yGWWcY8DV6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pmhMmc7nA9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yGWWcY8DV6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Kw22EVzQ0I.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yGWWcY8DV6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Kw22EVzQ0I.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pmhMmc7nA9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yGWWcY8DV6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yGWWcY8DV6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.864 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.864 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-comparison.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.864 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/binary_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_null.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode4.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_to.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/rbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_add_subdirectory/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/exception.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/items.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type_name.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-custom-base-class.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_structured.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-meta.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/comments.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__count.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/std_swap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/trailing_commas.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-conversions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__array_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.865 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-windows_h.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/array_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/out_of_range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode3.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-alt-string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/max_size.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/update__range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-convenience.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-wstring.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/meta.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/dump.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/Bar.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_ptr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/sax_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_lexer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.866 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_float_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/crbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_integer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_fetch_content/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-disabled_exceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/emplace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-reference_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-32bit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/error_handler_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-serialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/empty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-assert_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_import/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/ordered_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.867 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_lines.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_boolean.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/crend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-deserialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/inline_ns/use_current.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-items.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/boolean_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/custom.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-byte_container_with_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-user_defined_input.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser_diagnostic_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__return_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.868 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/patch_inplace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/accept__string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_discarded.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/flatten.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-concepts.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_fetch_content2/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_float.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-merge_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.869 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-locale-cpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/end.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__notequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__pointers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag_off.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-readme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/update.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/size.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/begin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/front.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-large_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.870 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/noversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag_on.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/tests/module_cpp20/json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-inspection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators3.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions-only.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__greater.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/merge_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/ordered_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-testsuites.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/emplace_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__reference.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.871 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/rend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__less.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_ref.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/README.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-to_chars.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/std_hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__value_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/other_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__range_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/tests/benchmarks/src/benchmarks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/unflatten.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-algorithms.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get__PointerType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_import_minver/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/Foo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_integer_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-capacity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.872 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-type_traits.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/tests/module_cpp20/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diff.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/clear.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__object_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__ilist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_primitive.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_const_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-pointer_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/inline_ns/use_v3_10_5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-modifiers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostics.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-binary_formats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:55.873 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/default.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:56.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- parse_bson_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:56.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- parse_cbor_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:56.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- parse_msgpack_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:56.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- parse_ubjson_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:56.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- parse_bjdata_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:56.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20250617/linux -- parse_afl_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:56.454 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:56.620 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:56.794 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:56.990 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:57.164 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:57.359 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:55:57.505 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:08.666 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.132 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.132 INFO debug_info - create_friendly_debug_types: Have to create for 45326 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.172 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.186 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.201 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.215 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.232 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.247 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.261 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.276 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.292 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.309 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.325 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.341 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.356 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.590 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.606 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.623 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.639 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:15.656 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:17.211 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/single_include/nlohmann/json.hpp ------- 551
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 40
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 121
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 191
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 97
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 212
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_json.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/accumulate.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/binary_search.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/exponential_functions.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_bson.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_bjdata.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_cbor.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_msgpack.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_ubjson.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.326 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.326 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-user_defined_input.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.327 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-comparison.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.327 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-windows_h.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.327 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser_diagnostic_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.328 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.328 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-reference_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.329 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.329 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.329 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.330 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-32bit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.330 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-custom-base-class.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.330 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.330 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-testsuites.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.331 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-serialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.331 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-meta.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.331 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.331 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.331 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-merge_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.332 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.332 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-inspection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.332 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators3.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.332 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.332 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.333 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-assert_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.333 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.333 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.334 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-to_chars.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.334 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode3.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.334 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_const_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.334 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions-only.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.335 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-pointer_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.335 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-locale-cpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.335 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-items.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.335 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.336 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.336 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-alt-string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.336 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.337 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-readme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.337 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode4.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.337 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.337 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-concepts.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.338 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-modifiers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.338 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.338 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.339 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.339 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.339 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.339 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.340 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.340 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.340 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.340 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.341 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-byte_container_with_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.341 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-capacity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.341 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-algorithms.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.341 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.342 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-convenience.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.342 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_lexer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.342 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.342 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.342 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-type_traits.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.343 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-disabled_exceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.343 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.343 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostics.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.343 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-large_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.343 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-wstring.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.343 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.344 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-binary_formats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.344 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-deserialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.344 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-conversions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:54.801 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:55.115 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:55.120 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:55.161 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:56:55.161 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_UninstrumentedTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_TraceMallocTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_TimeoutTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_TimeoutEmptyTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_ThreadedTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_ThreadedLeakTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SwitchTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_Switch2Test.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SwapCmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_StrstrTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_StrncmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_StrncmpOOBTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_StrcmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SpamyTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SingleStrncmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SingleStrcmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SingleMemcmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SimpleThreadedTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SimpleTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SimpleHashTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SimpleDictionaryTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SimpleCmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SignedIntOverflowTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_ShrinkValueProfileTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_ShrinkControlFlowTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_RepeatedMemcmp.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_RepeatedBytesTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_OutOfMemoryTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_OutOfMemorySingleLargeMallocTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_OneHugeAllocTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_NullDerefTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_NullDerefOnEmptyTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_NthRunCrashTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_MemcmpTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_LoadTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_LeakTimeoutTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_LeakTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_InitializeTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_FuzzerUnittest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_FullCoverageSetTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_FourIndependentBranchesTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_EmptyTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_DivTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_DSOTestMain.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_CustomMutatorTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_CustomCrossOverTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_CounterTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_CallerCalleeTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_BufferOverflowOnInput.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_AccumulateAllocationsTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_AbsNegAndConstantTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_AbsNegAndConstant64Test.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_AFLDriverTest.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_ubjson.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_msgpack.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_json.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_cbor.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_bson.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_bjdata.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_ubjson.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_ubjson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_msgpack.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_msgpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_json.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_cbor.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_cbor.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_bson.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_bson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_bjdata.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_bjdata.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-UninstrumentedTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-UninstrumentedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TraceMallocTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TraceMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TimeoutTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TimeoutEmptyTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TimeoutEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ThreadedTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ThreadedLeakTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ThreadedLeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SwitchTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SwitchTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Switch2Test.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Switch2Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SwapCmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SwapCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrstrTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrstrTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrncmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrncmpOOBTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrncmpOOBTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrcmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SpamyTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SpamyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleStrncmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleStrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleStrcmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleStrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleMemcmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleMemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleThreadedTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleHashTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleHashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleDictionaryTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleDictionaryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleCmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SignedIntOverflowTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SignedIntOverflowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ShrinkValueProfileTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ShrinkValueProfileTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ShrinkControlFlowTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ShrinkControlFlowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-RepeatedMemcmp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-RepeatedMemcmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-RepeatedBytesTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-RepeatedBytesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OutOfMemoryTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OutOfMemoryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OneHugeAllocTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OneHugeAllocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NullDerefTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NullDerefTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NullDerefOnEmptyTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NullDerefOnEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NthRunCrashTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NthRunCrashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-MemcmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-MemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LoadTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LoadTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LeakTimeoutTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LeakTimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LeakTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-InitializeTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-InitializeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FuzzerUnittest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FuzzerUnittest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FullCoverageSetTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FullCoverageSetTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FourIndependentBranchesTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FourIndependentBranchesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-EmptyTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-EmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DivTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DivTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DSOTestMain.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DSOTestMain.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CustomMutatorTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CustomMutatorTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CustomCrossOverTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CustomCrossOverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CounterTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CounterTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CallerCalleeTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CallerCalleeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-BufferOverflowOnInput.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-BufferOverflowOnInput.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AccumulateAllocationsTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AccumulateAllocationsTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AbsNegAndConstantTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AbsNegAndConstantTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AbsNegAndConstant64Test.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AbsNegAndConstant64Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AFLDriverTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AFLDriverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_58.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_57.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_56.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_55.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_54.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_53.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_52.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_51.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_50.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_49.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_48.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_47.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_46.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_45.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_44.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_43.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_42.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_41.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_40.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_39.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_38.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_37.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_36.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_35.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_34.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_33.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_32.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_31.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_30.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_29.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_28.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_27.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_26.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_25.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EyEJbaZpjm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EyEJbaZpjm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EyEJbaZpjm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JHvlp2CJWw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JHvlp2CJWw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JHvlp2CJWw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Kw22EVzQ0I.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Kw22EVzQ0I.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Kw22EVzQ0I.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Kw22EVzQ0I.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Kw22EVzQ0I.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Kw22EVzQ0I.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZfUIMCS0Tn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZfUIMCS0Tn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pmhMmc7nA9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pmhMmc7nA9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pmhMmc7nA9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pmhMmc7nA9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pmhMmc7nA9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pmhMmc7nA9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yGWWcY8DV6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yGWWcY8DV6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yGWWcY8DV6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yGWWcY8DV6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yGWWcY8DV6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yGWWcY8DV6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_afl_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_afl_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bjdata_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bjdata_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bson_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_cbor_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_cbor_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_msgpack_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_msgpack_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_ubjson_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": parse_ubjson_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/cmake/detect_libcpp_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/README.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/accept__string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/array_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/begin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/binary_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/boolean_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/clear.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/comments.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/crbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/crend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diff.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/dump.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/emplace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/emplace_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/empty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/end.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/exception.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/flatten.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/front.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_ptr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_ref.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_to.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__count.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_boolean.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_discarded.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_null.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_float.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_primitive.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_structured.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/items.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_lines.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/max_size.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/merge_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/meta.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_float_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__greater.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__less.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/ordered_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/ordered_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/other_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/out_of_range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/rbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/rend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/size.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/std_hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/std_swap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__reference.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/trailing_commas.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type_name.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/unflatten.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/update.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/update__range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__return_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/bazel/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/bazel/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cget/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cget/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conan/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conan/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conda/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conda/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cpm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cpm/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/homebrew/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/hunter/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/hunter/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/macports/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/macports/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/meson/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/meson/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/spack/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/spack/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/vcpkg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/xmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/xmake/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/adl_serializer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/byte_container_with_subtype.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/json_fwd.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/ordered_map.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/abi_macros.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/exceptions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/hash.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_custom_base_class.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_pointer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_ref.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/macro_scope.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/macro_unscope.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_concat.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_escape.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_utils.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/value_t.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/from_json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/to_chars.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/to_json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/binary_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/input_adapters.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/json_sax.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/lexer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/position_t.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iter_impl.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/cpp_future.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/detected.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/identity_tag.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/is_sax.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/std_fs.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/type_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/void_t.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/begin.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/end.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/binary_writer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/output_adapters.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/serializer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/json_fwd.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/config.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/custom.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/default.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/noversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag_off.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag_on.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/nlohmann/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/use_current.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/use_v3_10_5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/src/benchmarks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/module_cpp20/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/module_cpp20/json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/module_cpp20/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-driver_afl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/make_test_data_available.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/test_utils.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-32bit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-algorithms.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-alt-string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-assert_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-binary_formats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-byte_container_with_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-capacity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_const_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_lexer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-comparison.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-concepts.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-constructor1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-constructor2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-convenience.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-conversions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-custom-base-class.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-deserialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostic-positions-only.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostic-positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostics.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-disabled_exceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-element_access1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-element_access2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-inspection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-items.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators3.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-json_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-large_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-locale-cpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-merge_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-meta.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-modifiers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ordered_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ordered_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-pointer_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-readme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-reference_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-regression1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-regression2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-serialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-testsuites.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-to_chars.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-type_traits.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udt_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode3.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode4.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-user_defined_input.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-windows_h.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-wstring.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/macro_builder/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/macro_builder/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AFLDriverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AFLDriverTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CallerCalleeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CallerCalleeTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CounterTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CounterTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomMutatorTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomMutatorTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DSOTestMain.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DSOTestMain.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DivTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DivTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-EmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-EmptyTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FuzzerUnittest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FuzzerUnittest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-InitializeTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-InitializeTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LoadTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LoadTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-MemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-MemcmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NthRunCrashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NthRunCrashTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleCmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleHashTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleHashTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SpamyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SpamyTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrcmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrcmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrstrTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrstrTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwapCmpTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwapCmpTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-Switch2Test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-Switch2Test.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwitchTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwitchTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TraceMallocTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TraceMallocTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-UninstrumentedTest.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-UninstrumentedTest.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/cmake/detect_libcpp_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/README.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/accept__string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/array_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/begin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/binary_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/boolean_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/clear.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/comments.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/crbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/crend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diff.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/dump.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/emplace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/emplace_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/empty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/end.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/exception.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/flatten.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/front.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_ptr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_ref.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_to.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__count.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_boolean.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_discarded.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_null.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_float.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_primitive.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_structured.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/items.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_lines.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/max_size.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/merge_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/meta.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_float_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__greater.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__less.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/ordered_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/ordered_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/other_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/out_of_range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/rbegin.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/rend.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/sax_parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/size.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/std_hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/std_swap.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__reference.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/trailing_commas.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type_error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type_name.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/unflatten.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/update.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/update__range.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__return_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/bazel/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/bazel/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cget/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cget/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conan/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conan/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conda/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conda/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cpm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cpm/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/homebrew/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/hunter/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/hunter/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/macports/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/macports/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/meson/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/meson/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/spack/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/spack/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/vcpkg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/xmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/xmake/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/adl_serializer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/byte_container_with_subtype.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/json_fwd.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/ordered_map.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/abi_macros.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/exceptions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/hash.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_custom_base_class.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_pointer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_ref.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/macro_scope.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/macro_unscope.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_concat.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_escape.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_utils.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/value_t.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/from_json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/to_chars.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/to_json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/binary_reader.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/input_adapters.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/json_sax.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/lexer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/parser.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/position_t.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iter_impl.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/cpp_future.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/detected.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/identity_tag.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/is_sax.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/std_fs.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/type_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/void_t.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/begin.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/end.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/binary_writer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/output_adapters.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/serializer.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/json_fwd.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/config.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/custom.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/default.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/noversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag_off.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag_on.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/nlohmann/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/use_current.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/use_v3_10_5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/src/benchmarks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Bar.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Bar.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Foo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Foo.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/module_cpp20/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/module_cpp20/json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/module_cpp20/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-driver_afl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/make_test_data_available.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/test_utils.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-32bit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-algorithms.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-allocator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-alt-string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-assert_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-binary_formats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-bjdata.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-bson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-byte_container_with_subtype.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-capacity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-cbor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_const_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_iterator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_lexer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-comparison.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-concepts.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-constructor1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-constructor2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-convenience.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-conversions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-custom-base-class.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-deserialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostic-positions-only.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostic-positions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostics.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-disabled_exceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-element_access1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-element_access2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-inspection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-items.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators3.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-json_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-json_pointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-large_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-locale-cpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-merge_patch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-meta.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-modifiers.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-msgpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ordered_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ordered_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-pointer_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-readme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-reference_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-regression1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-regression2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-serialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-testsuites.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-to_chars.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-type_traits.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ubjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udt_macro.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode3.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode4.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-user_defined_input.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-windows_h.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-wstring.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/macro_builder/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/macro_builder/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit_reference
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/all_of.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/binary_search.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/half_positive.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/reverse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/exponential_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/accumulate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/promote.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 797,092,933 bytes  received 31,221 bytes  177,138,700.89 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 796,814,212  speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/1.1k files][    0.0 B/759.9 MiB]   0% Done                                 
/ [0/1.1k files][    0.0 B/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/1.1k files][    0.0 B/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/1.1k files][    0.0 B/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.1k files][    0.0 B/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [0/1.1k files][  2.2 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [0/1.1k files][  2.2 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/1.1k files][  7.0 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_bjdata_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/1.1k files][  7.2 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.1k files][  7.2 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/1.1k files][  7.2 MiB/759.9 MiB]   0% Done                                 
/ [1/1.1k files][  7.2 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [2/1.1k files][  7.2 MiB/759.9 MiB]   0% Done                                 
/ [2/1.1k files][  7.2 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [2/1.1k files][  7.2 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pmhMmc7nA9.data [Content-Type=application/octet-stream]...
Step #8: / [2/1.1k files][  7.2 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_ubjson_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [2/1.1k files][  7.2 MiB/759.9 MiB]   0% Done                                 
/ [3/1.1k files][  7.3 MiB/759.9 MiB]   0% Done                                 
/ [4/1.1k files][  7.3 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data [Content-Type=application/octet-stream]...
Step #8: / [4/1.1k files][  7.3 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_bjdata_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [4/1.1k files][  7.3 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_bson_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [4/1.1k files][  7.3 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [4/1.1k files][  7.3 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [4/1.1k files][  7.3 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [4/1.1k files][  7.3 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [4/1.1k files][  7.3 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_ubjson_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [4/1.1k files][  7.3 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/1.1k files][  7.3 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [4/1.1k files][  7.3 MiB/759.9 MiB]   0% Done                                 
/ [5/1.1k files][  7.3 MiB/759.9 MiB]   0% Done                                 
/ [6/1.1k files][  7.3 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yGWWcY8DV6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [6/1.1k files][  7.5 MiB/759.9 MiB]   0% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [6/1.1k files][ 10.3 MiB/759.9 MiB]   1% Done                                 
/ [6/1.1k files][ 10.3 MiB/759.9 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_afl_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [6/1.1k files][ 11.3 MiB/759.9 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/1.1k files][ 11.3 MiB/759.9 MiB]   1% Done                                 
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [6/1.1k files][ 11.3 MiB/759.9 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [6/1.1k files][ 12.3 MiB/759.9 MiB]   1% Done                                 
- [7/1.1k files][ 12.3 MiB/759.9 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [7/1.1k files][ 13.1 MiB/759.9 MiB]   1% Done                                 
- [7/1.1k files][ 13.1 MiB/759.9 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [7/1.1k files][ 13.6 MiB/759.9 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EyEJbaZpjm.data [Content-Type=application/octet-stream]...
Step #8: - [7/1.1k files][ 14.9 MiB/759.9 MiB]   1% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [7/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JHvlp2CJWw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [7/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [7/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [7/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [7/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                 
- [7/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: - [7/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                 
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [7/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                 
- [7/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                 
- [8/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                 
- [9/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                 
- [10/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-diagnostic-positions.cpp [Content-Type=text/x-c++src]...
Step #8: - [10/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_msgpack_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [10/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yGWWcY8DV6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [10/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [10/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [10/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [10/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZfUIMCS0Tn.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [10/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
- [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_cbor_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_cbor_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
- [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_afl_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_bson_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EyEJbaZpjm.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_msgpack_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JHvlp2CJWw.data [Content-Type=application/octet-stream]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
- [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pmhMmc7nA9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yGWWcY8DV6.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Kw22EVzQ0I.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yGWWcY8DV6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yGWWcY8DV6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/cmake/detect_libcpp_version.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yGWWcY8DV6.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_import_minver/project/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
- [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_target_include_directories/project/Bar.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/1.1k files][ 16.7 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_target_include_directories/project/Foo.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [11/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_target_include_directories/project/Bar.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [11/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_target_include_directories/project/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_target_include_directories/project/Foo.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_add_subdirectory/project/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-locale-cpp.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-inspection.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_bjdata.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-element_access2.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
- [12/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_ubjson.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-reference_access.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-constructor1.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-ubjson.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-testsuites.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-driver_afl.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-items.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-windows_h.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-class_iterator.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-json_patch.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-iterators2.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-udt.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-algorithms.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 17.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-udt_macro.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 17.9 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-serialization.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 18.8 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-binary_formats.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-unicode4.cpp [Content-Type=text/x-c++src]...
Step #8: - [12/1.1k files][ 20.3 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_cbor.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/1.1k files][ 21.1 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_json.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-allocator.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/1.1k files][ 21.9 MiB/759.9 MiB]   2% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-class_const_iterator.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/1.1k files][ 24.0 MiB/759.9 MiB]   3% Done                                
- [13/1.1k files][ 24.2 MiB/759.9 MiB]   3% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-type_traits.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/1.1k files][ 24.5 MiB/759.9 MiB]   3% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-msgpack.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-convenience.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/1.1k files][ 28.7 MiB/759.9 MiB]   3% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-iterators3.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/1.1k files][ 32.0 MiB/759.9 MiB]   4% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-class_lexer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-capacity.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-json_pointer.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/1.1k files][ 34.0 MiB/759.9 MiB]   4% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-deserialization.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/1.1k files][ 35.6 MiB/759.9 MiB]   4% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-diagnostic-positions-only.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_msgpack.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-comparison.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/1.1k files][ 39.7 MiB/759.9 MiB]   5% Done                                
- [13/1.1k files][ 40.2 MiB/759.9 MiB]   5% Done                                
- [13/1.1k files][ 41.8 MiB/759.9 MiB]   5% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-byte_container_with_subtype.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-to_chars.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-conversions.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_bson.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/1.1k files][ 43.5 MiB/759.9 MiB]   5% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-cbor.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-user_defined_input.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/1.1k files][ 45.0 MiB/759.9 MiB]   5% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-noexcept.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/1.1k files][ 46.9 MiB/759.9 MiB]   6% Done                                
- [13/1.1k files][ 47.9 MiB/759.9 MiB]   6% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-merge_patch.cpp [Content-Type=text/x-c++src]...
Step #8: - [13/1.1k files][ 48.2 MiB/759.9 MiB]   6% Done                                
- [14/1.1k files][ 48.2 MiB/759.9 MiB]   6% Done                                
- [14/1.1k files][ 48.7 MiB/759.9 MiB]   6% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-hash.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/1.1k files][ 49.9 MiB/759.9 MiB]   6% Done                                
- [14/1.1k files][ 49.9 MiB/759.9 MiB]   6% Done                                
- [14/1.1k files][ 50.6 MiB/759.9 MiB]   6% Done                                
- [14/1.1k files][ 50.9 MiB/759.9 MiB]   6% Done                                
- [14/1.1k files][ 51.2 MiB/759.9 MiB]   6% Done                                
- [14/1.1k files][ 51.4 MiB/759.9 MiB]   6% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-element_access1.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-large_json.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/1.1k files][ 51.7 MiB/759.9 MiB]   6% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-bjdata.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-unicode1.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-unicode2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-constructor2.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/1.1k files][ 51.9 MiB/759.9 MiB]   6% Done                                
- [14/1.1k files][ 52.4 MiB/759.9 MiB]   6% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-meta.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-32bit.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/1.1k files][ 53.2 MiB/759.9 MiB]   7% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-udl.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/1.1k files][ 54.5 MiB/759.9 MiB]   7% Done                                
- [14/1.1k files][ 54.8 MiB/759.9 MiB]   7% Done                                
- [14/1.1k files][ 54.8 MiB/759.9 MiB]   7% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-diagnostics.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/1.1k files][ 54.8 MiB/759.9 MiB]   7% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-concepts.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-alt-string.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/1.1k files][ 54.8 MiB/759.9 MiB]   7% Done                                
- [14/1.1k files][ 55.0 MiB/759.9 MiB]   7% Done                                
- [14/1.1k files][ 55.6 MiB/759.9 MiB]   7% Done                                
- [14/1.1k files][ 55.8 MiB/759.9 MiB]   7% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-ordered_map.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-disabled_exceptions.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-unicode3.cpp [Content-Type=text/x-c++src]...
Step #8: - [14/1.1k files][ 56.6 MiB/759.9 MiB]   7% Done                                
- [15/1.1k files][ 56.8 MiB/759.9 MiB]   7% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-bson.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-wstring.cpp [Content-Type=text/x-c++src]...
Step #8: - [15/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-custom-base-class.cpp [Content-Type=text/x-c++src]...
Step #8: - [15/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-regression2.cpp [Content-Type=text/x-c++src]...
Step #8: - [15/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
- [16/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-readme.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-class_parser.cpp [Content-Type=text/x-c++src]...
Step #8: - [17/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
- [18/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
- [19/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-assert_macro.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-iterators1.cpp [Content-Type=text/x-c++src]...
Step #8: - [19/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
- [19/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
- [19/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-modifiers.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/make_test_data_available.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [19/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
- [19/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/test_utils.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [19/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
- [19/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
- [19/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
- [19/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-unicode5.cpp [Content-Type=text/x-c++src]...
Step #8: - [19/1.1k files][ 57.0 MiB/759.9 MiB]   7% Done                                
- [19/1.1k files][ 57.4 MiB/759.9 MiB]   7% Done                                
- [19/1.1k files][ 57.4 MiB/759.9 MiB]   7% Done                                
- [19/1.1k files][ 57.7 MiB/759.9 MiB]   7% Done                                
- [19/1.1k files][ 57.9 MiB/759.9 MiB]   7% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-ordered_json.cpp [Content-Type=text/x-c++src]...
Step #8: - [19/1.1k files][ 58.5 MiB/759.9 MiB]   7% Done                                
- [19/1.1k files][ 58.7 MiB/759.9 MiB]   7% Done                                
- [19/1.1k files][ 59.3 MiB/759.9 MiB]   7% Done                                
- [20/1.1k files][ 59.3 MiB/759.9 MiB]   7% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-regression1.cpp [Content-Type=text/x-c++src]...
Step #8: - [20/1.1k files][ 59.3 MiB/759.9 MiB]   7% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-pointer_access.cpp [Content-Type=text/x-c++src]...
Step #8: - [20/1.1k files][ 59.3 MiB/759.9 MiB]   7% Done                                
- [21/1.1k files][ 59.3 MiB/759.9 MiB]   7% Done                                
\
\ [22/1.1k files][ 59.3 MiB/759.9 MiB]   7% Done                                
\ [23/1.1k files][ 59.8 MiB/759.9 MiB]   7% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_fetch_content/project/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [23/1.1k files][ 62.4 MiB/759.9 MiB]   8% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_fetch_content2/project/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [23/1.1k files][ 63.3 MiB/759.9 MiB]   8% Done                                
\ [24/1.1k files][ 63.5 MiB/759.9 MiB]   8% Done                                
\ [25/1.1k files][ 63.8 MiB/759.9 MiB]   8% Done                                
\ [26/1.1k files][ 64.0 MiB/759.9 MiB]   8% Done                                
\ [27/1.1k files][ 64.0 MiB/759.9 MiB]   8% Done                                
\ [28/1.1k files][ 64.6 MiB/759.9 MiB]   8% Done                                
\ [29/1.1k files][ 65.6 MiB/759.9 MiB]   8% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_import/project/main.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/module_cpp20/json.cpp [Content-Type=text/x-c++src]...
Step #8: \ [29/1.1k files][ 66.5 MiB/759.9 MiB]   8% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/module_cpp20/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [29/1.1k files][ 66.5 MiB/759.9 MiB]   8% Done                                
\ [30/1.1k files][ 66.5 MiB/759.9 MiB]   8% Done                                
\ [30/1.1k files][ 66.5 MiB/759.9 MiB]   8% Done                                
\ [31/1.1k files][ 66.5 MiB/759.9 MiB]   8% Done                                
\ [32/1.1k files][ 66.5 MiB/759.9 MiB]   8% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/diag/diag.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [32/1.1k files][ 66.5 MiB/759.9 MiB]   8% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/benchmarks/src/benchmarks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [32/1.1k files][ 66.8 MiB/759.9 MiB]   8% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [32/1.1k files][ 66.8 MiB/759.9 MiB]   8% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/diag/diag_off.cpp [Content-Type=text/x-c++src]...
Step #8: \ [33/1.1k files][ 66.8 MiB/759.9 MiB]   8% Done                                
\ [33/1.1k files][ 66.8 MiB/759.9 MiB]   8% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/diag/diag.cpp [Content-Type=text/x-c++src]...
Step #8: \ [33/1.1k files][ 67.3 MiB/759.9 MiB]   8% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/diag/diag_on.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/inline_ns/use_v3_10_5.cpp [Content-Type=text/x-c++src]...
Step #8: \ [33/1.1k files][ 69.2 MiB/759.9 MiB]   9% Done                                
\ [33/1.1k files][ 69.2 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/inline_ns/use_current.cpp [Content-Type=text/x-c++src]...
Step #8: \ [33/1.1k files][ 69.2 MiB/759.9 MiB]   9% Done                                
\ [34/1.1k files][ 69.2 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/config/custom.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/config/noversion.cpp [Content-Type=text/x-c++src]...
Step #8: \ [34/1.1k files][ 69.2 MiB/759.9 MiB]   9% Done                                
\ [34/1.1k files][ 69.2 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/config/default.cpp [Content-Type=text/x-c++src]...
Step #8: \ [34/1.1k files][ 69.2 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/config/config.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [34/1.1k files][ 69.2 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/single_include/nlohmann/json.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [34/1.1k files][ 69.2 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tools/macro_builder/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [34/1.1k files][ 69.2 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/single_include/nlohmann/json_fwd.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [35/1.1k files][ 69.2 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/xmake/example.cpp [Content-Type=text/x-c++src]...
Step #8: \ [35/1.1k files][ 69.2 MiB/759.9 MiB]   9% Done                                
\ [35/1.1k files][ 69.2 MiB/759.9 MiB]   9% Done                                
\ [36/1.1k files][ 69.2 MiB/759.9 MiB]   9% Done                                
\ [36/1.1k files][ 69.2 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/meson/example.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/macports/example.cpp [Content-Type=text/x-c++src]...
Step #8: \ [36/1.1k files][ 69.3 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/example.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/hunter/example.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/cpm/example.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp [Content-Type=text/x-c++src]...
Step #8: \ [36/1.1k files][ 69.3 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/bazel/example.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/cget/example.cpp [Content-Type=text/x-c++src]...
Step #8: \ [36/1.1k files][ 69.3 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/conda/example.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/spack/example.cpp [Content-Type=text/x-c++src]...
Step #8: \ [36/1.1k files][ 69.4 MiB/759.9 MiB]   9% Done                                
\ [37/1.1k files][ 69.4 MiB/759.9 MiB]   9% Done                                
\ [38/1.1k files][ 69.4 MiB/759.9 MiB]   9% Done                                
\ [39/1.1k files][ 69.4 MiB/759.9 MiB]   9% Done                                
\ [40/1.1k files][ 69.4 MiB/759.9 MiB]   9% Done                                
\ [41/1.1k files][ 69.4 MiB/759.9 MiB]   9% Done                                
\ [42/1.1k files][ 69.4 MiB/759.9 MiB]   9% Done                                
\ [42/1.1k files][ 69.4 MiB/759.9 MiB]   9% Done                                
\ [42/1.1k files][ 69.4 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/conan/example.cpp [Content-Type=text/x-c++src]...
Step #8: \ [42/1.1k files][ 69.4 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp [Content-Type=text/x-c++src]...
Step #8: \ [42/1.1k files][ 69.4 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_string.cpp [Content-Type=text/x-c++src]...
Step #8: \ [42/1.1k files][ 69.4 MiB/759.9 MiB]   9% Done                                
\ [43/1.1k files][ 69.5 MiB/759.9 MiB]   9% Done                                
\ [43/1.1k files][ 69.5 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/object.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp [Content-Type=text/x-c++src]...
Step #8: \ [44/1.1k files][ 69.5 MiB/759.9 MiB]   9% Done                                
\ [45/1.1k files][ 69.5 MiB/759.9 MiB]   9% Done                                
\ [45/1.1k files][ 69.5 MiB/759.9 MiB]   9% Done                                
\ [45/1.1k files][ 69.5 MiB/759.9 MiB]   9% Done                                
\ [45/1.1k files][ 69.5 MiB/759.9 MiB]   9% Done                                
\ [45/1.1k files][ 69.5 MiB/759.9 MiB]   9% Done                                
\ [45/1.1k files][ 69.5 MiB/759.9 MiB]   9% Done                                
\ [46/1.1k files][ 69.5 MiB/759.9 MiB]   9% Done                                
\ [47/1.1k files][ 69.5 MiB/759.9 MiB]   9% Done                                
\ [48/1.1k files][ 69.5 MiB/759.9 MiB]   9% Done                                
\ [49/1.1k files][ 69.5 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp [Content-Type=text/x-c++src]...
Step #8: \ [50/1.1k files][ 70.0 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp [Content-Type=text/x-c++src]...
Step #8: \ [51/1.1k files][ 71.2 MiB/759.9 MiB]   9% Done                                
\ [52/1.1k files][ 71.2 MiB/759.9 MiB]   9% Done                                
\ [53/1.1k files][ 71.2 MiB/759.9 MiB]   9% Done                                
\ [54/1.1k files][ 71.2 MiB/759.9 MiB]   9% Done                                
\ [54/1.1k files][ 71.2 MiB/759.9 MiB]   9% Done                                
\ [54/1.1k files][ 71.2 MiB/759.9 MiB]   9% Done                                
\ [55/1.1k files][ 71.2 MiB/759.9 MiB]   9% Done                                
\ [56/1.1k files][ 71.2 MiB/759.9 MiB]   9% Done                                
\ [57/1.1k files][ 71.2 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/merge_patch.cpp [Content-Type=text/x-c++src]...
Step #8: \ [58/1.1k files][ 71.2 MiB/759.9 MiB]   9% Done                                
\ [59/1.1k files][ 71.2 MiB/759.9 MiB]   9% Done                                
\ [60/1.1k files][ 71.2 MiB/759.9 MiB]   9% Done                                
\ [60/1.1k files][ 71.3 MiB/759.9 MiB]   9% Done                                
\ [61/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [62/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [63/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/swap__reference.cpp [Content-Type=text/x-c++src]...
Step #8: \ [63/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp [Content-Type=text/x-c++src]...
Step #8: \ [63/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp [Content-Type=text/x-c++src]...
Step #8: \ [63/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [64/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [65/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [66/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [67/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [68/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [69/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [70/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [71/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [72/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [73/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [74/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [75/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [76/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [77/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp [Content-Type=text/x-c++src]...
Step #8: \ [77/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [78/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [79/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [80/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [81/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp [Content-Type=text/x-c++src]...
Step #8: \ [81/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [82/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/emplace.cpp [Content-Type=text/x-c++src]...
Step #8: \ [83/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [83/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [84/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/README.cpp [Content-Type=text/x-c++src]...
Step #8: \ [85/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [86/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [86/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [87/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [88/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [89/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [90/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [91/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [92/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [93/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [94/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
\ [95/1.1k files][ 71.7 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp [Content-Type=text/x-c++src]...
Step #8: \ [95/1.1k files][ 72.0 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp [Content-Type=text/x-c++src]...
Step #8: \ [95/1.1k files][ 72.0 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/update.cpp [Content-Type=text/x-c++src]...
Step #8: \ [95/1.1k files][ 72.0 MiB/759.9 MiB]   9% Done                                
\ [96/1.1k files][ 72.0 MiB/759.9 MiB]   9% Done                                
\ [97/1.1k files][ 72.0 MiB/759.9 MiB]   9% Done                                
\ [98/1.1k files][ 72.0 MiB/759.9 MiB]   9% Done                                
\ [99/1.1k files][ 72.0 MiB/759.9 MiB]   9% Done                                
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/unflatten.cpp [Content-Type=text/x-c++src]...
Step #8: \ [100/1.1k files][ 72.0 MiB/759.9 MiB]   9% Done                               
\ [101/1.1k files][ 72.0 MiB/759.9 MiB]   9% Done                               
\ [102/1.1k files][ 72.0 MiB/759.9 MiB]   9% Done                               
\ [102/1.1k files][ 72.0 MiB/759.9 MiB]   9% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/exception.cpp [Content-Type=text/x-c++src]...
Step #8: \ [102/1.1k files][ 72.0 MiB/759.9 MiB]   9% Done                               
\ [103/1.1k files][ 72.0 MiB/759.9 MiB]   9% Done                               
\ [104/1.1k files][ 72.2 MiB/759.9 MiB]   9% Done                               
\ [105/1.1k files][ 72.2 MiB/759.9 MiB]   9% Done                               
\ [106/1.1k files][ 72.5 MiB/759.9 MiB]   9% Done                               
\ [107/1.1k files][ 74.1 MiB/759.9 MiB]   9% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp [Content-Type=text/x-c++src]...
Step #8: \ [107/1.1k files][ 74.6 MiB/759.9 MiB]   9% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/std_swap.cpp [Content-Type=text/x-c++src]...
Step #8: \ [108/1.1k files][ 77.1 MiB/759.9 MiB]  10% Done                               
\ [109/1.1k files][ 77.1 MiB/759.9 MiB]  10% Done                               
\ [109/1.1k files][ 77.4 MiB/759.9 MiB]  10% Done                               
|
| [110/1.1k files][ 79.0 MiB/759.9 MiB]  10% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/update__range.cpp [Content-Type=text/x-c++src]...
Step #8: | [111/1.1k files][ 79.0 MiB/759.9 MiB]  10% Done                               
| [111/1.1k files][ 79.0 MiB/759.9 MiB]  10% Done                               
| [112/1.1k files][ 79.0 MiB/759.9 MiB]  10% Done                               
| [113/1.1k files][ 79.4 MiB/759.9 MiB]  10% Done                               
| [114/1.1k files][ 79.4 MiB/759.9 MiB]  10% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp [Content-Type=text/x-c++src]...
Step #8: | [114/1.1k files][ 79.7 MiB/759.9 MiB]  10% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp [Content-Type=text/x-c++src]...
Step #8: | [114/1.1k files][ 80.6 MiB/759.9 MiB]  10% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_bson.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/insert__count.cpp [Content-Type=text/x-c++src]...
Step #8: | [115/1.1k files][ 81.1 MiB/759.9 MiB]  10% Done                               
| [115/1.1k files][ 81.7 MiB/759.9 MiB]  10% Done                               
| [115/1.1k files][ 81.9 MiB/759.9 MiB]  10% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp [Content-Type=text/x-c++src]...
Step #8: | [115/1.1k files][ 83.0 MiB/759.9 MiB]  10% Done                               
| [116/1.1k files][ 83.8 MiB/759.9 MiB]  11% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp [Content-Type=text/x-c++src]...
Step #8: | [117/1.1k files][ 83.8 MiB/759.9 MiB]  11% Done                               
| [117/1.1k files][ 84.1 MiB/759.9 MiB]  11% Done                               
| [118/1.1k files][ 84.3 MiB/759.9 MiB]  11% Done                               
| [119/1.1k files][ 84.6 MiB/759.9 MiB]  11% Done                               
| [120/1.1k files][ 84.8 MiB/759.9 MiB]  11% Done                               
| [121/1.1k files][ 85.6 MiB/759.9 MiB]  11% Done                               
| [122/1.1k files][ 85.6 MiB/759.9 MiB]  11% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp [Content-Type=text/x-c++src]...
Step #8: | [123/1.1k files][ 86.1 MiB/759.9 MiB]  11% Done                               
| [123/1.1k files][ 86.2 MiB/759.9 MiB]  11% Done                               
| [124/1.1k files][ 87.2 MiB/759.9 MiB]  11% Done                               
| [125/1.1k files][ 88.2 MiB/759.9 MiB]  11% Done                               
| [126/1.1k files][ 88.5 MiB/759.9 MiB]  11% Done                               
| [127/1.1k files][ 89.3 MiB/759.9 MiB]  11% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp [Content-Type=text/x-c++src]...
Step #8: | [128/1.1k files][ 89.6 MiB/759.9 MiB]  11% Done                               
| [128/1.1k files][ 89.8 MiB/759.9 MiB]  11% Done                               
| [129/1.1k files][ 90.1 MiB/759.9 MiB]  11% Done                               
| [130/1.1k files][ 90.1 MiB/759.9 MiB]  11% Done                               
| [131/1.1k files][ 90.9 MiB/759.9 MiB]  11% Done                               
| [132/1.1k files][ 91.2 MiB/759.9 MiB]  11% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_bson.cpp [Content-Type=text/x-c++src]...
Step #8: | [132/1.1k files][ 92.2 MiB/759.9 MiB]  12% Done                               
| [133/1.1k files][ 93.2 MiB/759.9 MiB]  12% Done                               
| [134/1.1k files][ 93.5 MiB/759.9 MiB]  12% Done                               
| [135/1.1k files][ 94.8 MiB/759.9 MiB]  12% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp [Content-Type=text/x-c++src]...
Step #8: | [135/1.1k files][ 98.7 MiB/759.9 MiB]  12% Done                               
| [136/1.1k files][ 99.2 MiB/759.9 MiB]  13% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/emplace_back.cpp [Content-Type=text/x-c++src]...
Step #8: | [136/1.1k files][ 99.8 MiB/759.9 MiB]  13% Done                               
| [137/1.1k files][ 99.8 MiB/759.9 MiB]  13% Done                               
| [138/1.1k files][ 99.8 MiB/759.9 MiB]  13% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp [Content-Type=text/x-c++src]...
Step #8: | [139/1.1k files][100.0 MiB/759.9 MiB]  13% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_cbor.cpp [Content-Type=text/x-c++src]...
Step #8: | [139/1.1k files][101.1 MiB/759.9 MiB]  13% Done                               
| [139/1.1k files][101.3 MiB/759.9 MiB]  13% Done                               
| [140/1.1k files][102.3 MiB/759.9 MiB]  13% Done                               
| [141/1.1k files][102.3 MiB/759.9 MiB]  13% Done                               
| [142/1.1k files][102.6 MiB/759.9 MiB]  13% Done                               
| [143/1.1k files][103.0 MiB/759.9 MiB]  13% Done                               
| [144/1.1k files][103.0 MiB/759.9 MiB]  13% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp [Content-Type=text/x-c++src]...
Step #8: | [144/1.1k files][103.5 MiB/759.9 MiB]  13% Done                               
| [145/1.1k files][104.8 MiB/759.9 MiB]  13% Done                               
| [146/1.1k files][104.8 MiB/759.9 MiB]  13% Done                               
| [147/1.1k files][104.8 MiB/759.9 MiB]  13% Done                               
| [148/1.1k files][104.8 MiB/759.9 MiB]  13% Done                               
| [149/1.1k files][105.3 MiB/759.9 MiB]  13% Done                               
| [150/1.1k files][105.3 MiB/759.9 MiB]  13% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_cbor.cpp [Content-Type=text/x-c++src]...
Step #8: | [150/1.1k files][107.4 MiB/759.9 MiB]  14% Done                               
| [151/1.1k files][107.4 MiB/759.9 MiB]  14% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp [Content-Type=text/x-c++src]...
Step #8: | [151/1.1k files][107.9 MiB/759.9 MiB]  14% Done                               
| [152/1.1k files][109.2 MiB/759.9 MiB]  14% Done                               
| [153/1.1k files][110.8 MiB/759.9 MiB]  14% Done                               
| [154/1.1k files][111.0 MiB/759.9 MiB]  14% Done                               
| [155/1.1k files][111.0 MiB/759.9 MiB]  14% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp [Content-Type=text/x-c++src]...
Step #8: | [156/1.1k files][111.0 MiB/759.9 MiB]  14% Done                               
| [156/1.1k files][111.3 MiB/759.9 MiB]  14% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/array_t.cpp [Content-Type=text/x-c++src]...
Step #8: | [156/1.1k files][112.8 MiB/759.9 MiB]  14% Done                               
| [157/1.1k files][112.8 MiB/759.9 MiB]  14% Done                               
| [158/1.1k files][113.3 MiB/759.9 MiB]  14% Done                               
| [159/1.1k files][113.3 MiB/759.9 MiB]  14% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp [Content-Type=text/x-c++src]...
Step #8: | [160/1.1k files][113.6 MiB/759.9 MiB]  14% Done                               
| [160/1.1k files][113.9 MiB/759.9 MiB]  14% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp [Content-Type=text/x-c++src]...
Step #8: | [160/1.1k files][115.5 MiB/759.9 MiB]  15% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/other_error.cpp [Content-Type=text/x-c++src]...
Step #8: | [160/1.1k files][116.0 MiB/759.9 MiB]  15% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_number_float.cpp [Content-Type=text/x-c++src]...
Step #8: | [160/1.1k files][116.2 MiB/759.9 MiB]  15% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp [Content-Type=text/x-c++src]...
Step #8: | [161/1.1k files][117.5 MiB/759.9 MiB]  15% Done                               
| [161/1.1k files][117.8 MiB/759.9 MiB]  15% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp [Content-Type=text/x-c++src]...
Step #8: | [161/1.1k files][118.1 MiB/759.9 MiB]  15% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp [Content-Type=text/x-c++src]...
Step #8: | [161/1.1k files][118.3 MiB/759.9 MiB]  15% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp [Content-Type=text/x-c++src]...
Step #8: | [161/1.1k files][118.3 MiB/759.9 MiB]  15% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse_error.cpp [Content-Type=text/x-c++src]...
Step #8: | [161/1.1k files][118.7 MiB/759.9 MiB]  15% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: | [161/1.1k files][118.7 MiB/759.9 MiB]  15% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp [Content-Type=text/x-c++src]...
Step #8: | [161/1.1k files][118.7 MiB/759.9 MiB]  15% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp [Content-Type=text/x-c++src]...
Step #8: | [161/1.1k files][118.7 MiB/759.9 MiB]  15% Done                               
| [162/1.1k files][118.7 MiB/759.9 MiB]  15% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/type.cpp [Content-Type=text/x-c++src]...
Step #8: | [163/1.1k files][118.7 MiB/759.9 MiB]  15% Done                               
| [164/1.1k files][118.7 MiB/759.9 MiB]  15% Done                               
| [164/1.1k files][118.7 MiB/759.9 MiB]  15% Done                               
| [165/1.1k files][118.7 MiB/759.9 MiB]  15% Done                               
| [166/1.1k files][118.7 MiB/759.9 MiB]  15% Done                               
| [167/1.1k files][118.7 MiB/759.9 MiB]  15% Done                               
| [168/1.1k files][118.7 MiB/759.9 MiB]  15% Done                               
| [169/1.1k files][118.7 MiB/759.9 MiB]  15% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp [Content-Type=text/x-c++src]...
Step #8: | [170/1.1k files][118.7 MiB/759.9 MiB]  15% Done                               
| [170/1.1k files][118.7 MiB/759.9 MiB]  15% Done                               
| [171/1.1k files][118.7 MiB/759.9 MiB]  15% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp [Content-Type=text/x-c++src]...
Step #8: | [171/1.1k files][121.3 MiB/759.9 MiB]  15% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp [Content-Type=text/x-c++src]...
Step #8: | [171/1.1k files][122.0 MiB/759.9 MiB]  16% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp [Content-Type=text/x-c++src]...
Step #8: | [172/1.1k files][122.5 MiB/759.9 MiB]  16% Done                               
| [173/1.1k files][123.5 MiB/759.9 MiB]  16% Done                               
| [174/1.1k files][123.5 MiB/759.9 MiB]  16% Done                               
| [174/1.1k files][123.5 MiB/759.9 MiB]  16% Done                               
| [175/1.1k files][123.5 MiB/759.9 MiB]  16% Done                               
| [176/1.1k files][124.1 MiB/759.9 MiB]  16% Done                               
| [177/1.1k files][124.1 MiB/759.9 MiB]  16% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/cbegin.cpp [Content-Type=text/x-c++src]...
Step #8: | [178/1.1k files][124.1 MiB/759.9 MiB]  16% Done                               
| [179/1.1k files][124.1 MiB/759.9 MiB]  16% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp [Content-Type=text/x-c++src]...
Step #8: | [180/1.1k files][126.4 MiB/759.9 MiB]  16% Done                               
/
/ [180/1.1k files][127.2 MiB/759.9 MiB]  16% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp [Content-Type=text/x-c++src]...
Step #8: / [180/1.1k files][130.3 MiB/759.9 MiB]  17% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp [Content-Type=text/x-c++src]...
Step #8: / [181/1.1k files][133.9 MiB/759.9 MiB]  17% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp [Content-Type=text/x-c++src]...
Step #8: / [182/1.1k files][134.2 MiB/759.9 MiB]  17% Done                               
/ [182/1.1k files][134.2 MiB/759.9 MiB]  17% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp [Content-Type=text/x-c++src]...
Step #8: / [182/1.1k files][134.5 MiB/759.9 MiB]  17% Done                               
/ [183/1.1k files][135.0 MiB/759.9 MiB]  17% Done                               
/ [184/1.1k files][135.0 MiB/759.9 MiB]  17% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get_ref.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp [Content-Type=text/x-c++src]...
Step #8: / [185/1.1k files][137.1 MiB/759.9 MiB]  18% Done                               
/ [186/1.1k files][137.6 MiB/759.9 MiB]  18% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/size.cpp [Content-Type=text/x-c++src]...
Step #8: / [187/1.1k files][137.9 MiB/759.9 MiB]  18% Done                               
/ [188/1.1k files][137.9 MiB/759.9 MiB]  18% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp [Content-Type=text/x-c++src]...
Step #8: / [188/1.1k files][141.5 MiB/759.9 MiB]  18% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/array.cpp [Content-Type=text/x-c++src]...
Step #8: / [188/1.1k files][143.0 MiB/759.9 MiB]  18% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/type_error.cpp [Content-Type=text/x-c++src]...
Step #8: / [189/1.1k files][143.5 MiB/759.9 MiB]  18% Done                               
/ [190/1.1k files][143.9 MiB/759.9 MiB]  18% Done                               
/ [190/1.1k files][143.9 MiB/759.9 MiB]  18% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/out_of_range.cpp [Content-Type=text/x-c++src]...
Step #8: / [191/1.1k files][144.2 MiB/759.9 MiB]  18% Done                               
/ [192/1.1k files][144.2 MiB/759.9 MiB]  18% Done                               
/ [192/1.1k files][144.2 MiB/759.9 MiB]  18% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp [Content-Type=text/x-c++src]...
Step #8: / [193/1.1k files][144.2 MiB/759.9 MiB]  18% Done                               
/ [194/1.1k files][144.2 MiB/759.9 MiB]  18% Done                               
/ [195/1.1k files][144.2 MiB/759.9 MiB]  18% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp [Content-Type=text/x-c++src]...
Step #8: / [195/1.1k files][144.2 MiB/759.9 MiB]  18% Done                               
/ [195/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp [Content-Type=text/x-c++src]...
Step #8: / [195/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [196/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [197/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [198/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [199/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [199/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [200/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [200/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [201/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [202/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [202/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [202/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_json.cpp [Content-Type=text/x-c++src]...
Step #8: / [202/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [203/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/begin.cpp [Content-Type=text/x-c++src]...
Step #8: / [204/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/crbegin.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/items.cpp [Content-Type=text/x-c++src]...
Step #8: / [205/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [205/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [206/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [206/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [207/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/back.cpp [Content-Type=text/x-c++src]...
Step #8: / [208/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [209/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [210/1.1k files][144.7 MiB/759.9 MiB]  19% Done                               
/ [211/1.1k files][144.9 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp [Content-Type=text/x-c++src]...
Step #8: / [211/1.1k files][146.2 MiB/759.9 MiB]  19% Done                               
/ [212/1.1k files][146.2 MiB/759.9 MiB]  19% Done                               
/ [213/1.1k files][146.2 MiB/759.9 MiB]  19% Done                               
/ [213/1.1k files][146.2 MiB/759.9 MiB]  19% Done                               
/ [214/1.1k files][146.2 MiB/759.9 MiB]  19% Done                               
/ [215/1.1k files][146.2 MiB/759.9 MiB]  19% Done                               
/ [215/1.1k files][146.2 MiB/759.9 MiB]  19% Done                               
/ [216/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp [Content-Type=text/x-c++src]...
Step #8: / [216/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [216/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [216/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp [Content-Type=text/x-c++src]...
Step #8: / [216/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [217/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [218/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [218/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [219/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp [Content-Type=text/x-c++src]...
Step #8: / [220/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [221/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [222/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: / [222/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [223/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [223/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [223/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [224/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [225/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [226/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [227/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/dump.cpp [Content-Type=text/x-c++src]...
Step #8: / [228/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [229/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [229/1.1k files][146.4 MiB/759.9 MiB]  19% Done                               
/ [230/1.1k files][146.6 MiB/759.9 MiB]  19% Done                               
/ [231/1.1k files][146.6 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/accept__string.cpp [Content-Type=text/x-c++src]...
Step #8: / [231/1.1k files][147.1 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp [Content-Type=text/x-c++src]...
Step #8: / [231/1.1k files][147.1 MiB/759.9 MiB]  19% Done                               
/ [232/1.1k files][147.1 MiB/759.9 MiB]  19% Done                               
/ [233/1.1k files][147.1 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_object.cpp [Content-Type=text/x-c++src]...
Step #8: / [233/1.1k files][147.2 MiB/759.9 MiB]  19% Done                               
/ [234/1.1k files][147.2 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp [Content-Type=text/x-c++src]...
Step #8: / [235/1.1k files][147.2 MiB/759.9 MiB]  19% Done                               
/ [236/1.1k files][147.2 MiB/759.9 MiB]  19% Done                               
/ [236/1.1k files][147.2 MiB/759.9 MiB]  19% Done                               
/ [237/1.1k files][147.2 MiB/759.9 MiB]  19% Done                               
/ [238/1.1k files][147.2 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_string.cpp [Content-Type=text/x-c++src]...
Step #8: / [238/1.1k files][147.2 MiB/759.9 MiB]  19% Done                               
/ [239/1.1k files][149.3 MiB/759.9 MiB]  19% Done                               
/ [240/1.1k files][149.3 MiB/759.9 MiB]  19% Done                               
/ [241/1.1k files][149.3 MiB/759.9 MiB]  19% Done                               
/ [242/1.1k files][149.3 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get_allocator.cpp [Content-Type=text/x-c++src]...
Step #8: / [242/1.1k files][149.3 MiB/759.9 MiB]  19% Done                               
/ [243/1.1k files][149.3 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp [Content-Type=text/x-c++src]...
Step #8: / [244/1.1k files][149.3 MiB/759.9 MiB]  19% Done                               
/ [244/1.1k files][149.3 MiB/759.9 MiB]  19% Done                               
/ [245/1.1k files][149.3 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp [Content-Type=text/x-c++src]...
Step #8: / [245/1.1k files][149.6 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/number_float_t.cpp [Content-Type=text/x-c++src]...
Step #8: / [245/1.1k files][150.1 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/binary_t.cpp [Content-Type=text/x-c++src]...
Step #8: / [246/1.1k files][150.6 MiB/759.9 MiB]  19% Done                               
/ [246/1.1k files][150.6 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp [Content-Type=text/x-c++src]...
Step #8: / [247/1.1k files][150.9 MiB/759.9 MiB]  19% Done                               
/ [247/1.1k files][151.1 MiB/759.9 MiB]  19% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp [Content-Type=text/x-c++src]...
Step #8: / [247/1.1k files][152.2 MiB/759.9 MiB]  20% Done                               
/ [248/1.1k files][152.2 MiB/759.9 MiB]  20% Done                               
/ [248/1.1k files][152.2 MiB/759.9 MiB]  20% Done                               
/ [249/1.1k files][152.2 MiB/759.9 MiB]  20% Done                               
/ [250/1.1k files][152.5 MiB/759.9 MiB]  20% Done                               
/ [251/1.1k files][152.5 MiB/759.9 MiB]  20% Done                               
/ [252/1.1k files][152.5 MiB/759.9 MiB]  20% Done                               
/ [253/1.1k files][152.7 MiB/759.9 MiB]  20% Done                               
/ [254/1.1k files][152.7 MiB/759.9 MiB]  20% Done                               
/ [255/1.1k files][152.7 MiB/759.9 MiB]  20% Done                               
/ [256/1.1k files][152.7 MiB/759.9 MiB]  20% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp [Content-Type=text/x-c++src]...
Step #8: / [257/1.1k files][153.8 MiB/759.9 MiB]  20% Done                               
/ [258/1.1k files][153.8 MiB/759.9 MiB]  20% Done                               
/ [259/1.1k files][154.0 MiB/759.9 MiB]  20% Done                               
/ [259/1.1k files][154.0 MiB/759.9 MiB]  20% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp [Content-Type=text/x-c++src]...
Step #8: / [260/1.1k files][154.3 MiB/759.9 MiB]  20% Done                               
/ [261/1.1k files][154.3 MiB/759.9 MiB]  20% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diff.cpp [Content-Type=text/x-c++src]...
Step #8: / [262/1.1k files][154.3 MiB/759.9 MiB]  20% Done                               
/ [263/1.1k files][154.3 MiB/759.9 MiB]  20% Done                               
/ [264/1.1k files][154.3 MiB/759.9 MiB]  20% Done                               
/ [264/1.1k files][155.6 MiB/759.9 MiB]  20% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp [Content-Type=text/x-c++src]...
Step #8: / [265/1.1k files][155.8 MiB/759.9 MiB]  20% Done                               
/ [265/1.1k files][156.1 MiB/759.9 MiB]  20% Done                               
/ [266/1.1k files][156.6 MiB/759.9 MiB]  20% Done                               
/ [266/1.1k files][157.1 MiB/759.9 MiB]  20% Done                               
/ [267/1.1k files][157.4 MiB/759.9 MiB]  20% Done                               
/ [268/1.1k files][158.7 MiB/759.9 MiB]  20% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/trailing_commas.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp [Content-Type=text/x-c++src]...
Step #8: / [268/1.1k files][160.3 MiB/759.9 MiB]  21% Done                               
/ [268/1.1k files][160.3 MiB/759.9 MiB]  21% Done                               
/ [268/1.1k files][160.3 MiB/759.9 MiB]  21% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/std_hash.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/insert__range.cpp [Content-Type=text/x-c++src]...
Step #8: / [269/1.1k files][160.3 MiB/759.9 MiB]  21% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/type_name.cpp [Content-Type=text/x-c++src]...
Step #8: / [269/1.1k files][160.8 MiB/759.9 MiB]  21% Done                               
/ [269/1.1k files][160.8 MiB/759.9 MiB]  21% Done                               
/ [270/1.1k files][161.1 MiB/759.9 MiB]  21% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp [Content-Type=text/x-c++src]...
Step #8: / [271/1.1k files][161.2 MiB/759.9 MiB]  21% Done                               
/ [272/1.1k files][161.2 MiB/759.9 MiB]  21% Done                               
/ [272/1.1k files][161.7 MiB/759.9 MiB]  21% Done                               
/ [273/1.1k files][162.2 MiB/759.9 MiB]  21% Done                               
/ [273/1.1k files][162.5 MiB/759.9 MiB]  21% Done                               
/ [274/1.1k files][162.5 MiB/759.9 MiB]  21% Done                               
/ [275/1.1k files][163.2 MiB/759.9 MiB]  21% Done                               
/ [276/1.1k files][163.5 MiB/759.9 MiB]  21% Done                               
/ [277/1.1k files][163.8 MiB/759.9 MiB]  21% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp [Content-Type=text/x-c++src]...
Step #8: / [278/1.1k files][163.8 MiB/759.9 MiB]  21% Done                               
/ [279/1.1k files][164.6 MiB/759.9 MiB]  21% Done                               
/ [279/1.1k files][165.8 MiB/759.9 MiB]  21% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get_ptr.cpp [Content-Type=text/x-c++src]...
Step #8: / [280/1.1k files][167.1 MiB/759.9 MiB]  21% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/object_t.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get_binary.cpp [Content-Type=text/x-c++src]...
Step #8: -
- [280/1.1k files][169.9 MiB/759.9 MiB]  22% Done                               
- [280/1.1k files][170.2 MiB/759.9 MiB]  22% Done                               
- [280/1.1k files][170.2 MiB/759.9 MiB]  22% Done                               
- [280/1.1k files][170.2 MiB/759.9 MiB]  22% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [281/1.1k files][170.2 MiB/759.9 MiB]  22% Done                               
- [281/1.1k files][170.2 MiB/759.9 MiB]  22% Done                               
- [282/1.1k files][170.2 MiB/759.9 MiB]  22% Done                               
- [283/1.1k files][170.2 MiB/759.9 MiB]  22% Done                               
- [284/1.1k files][170.2 MiB/759.9 MiB]  22% Done                               
- [285/1.1k files][170.2 MiB/759.9 MiB]  22% Done                               
- [286/1.1k files][170.2 MiB/759.9 MiB]  22% Done                               
- [287/1.1k files][170.2 MiB/759.9 MiB]  22% Done                               
- [288/1.1k files][171.7 MiB/759.9 MiB]  22% Done                               
- [289/1.1k files][172.2 MiB/759.9 MiB]  22% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: - [289/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
- [290/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__size_type.cpp [Content-Type=text/x-c++src]...
Step #8: - [290/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/binary.cpp [Content-Type=text/x-c++src]...
Step #8: - [290/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_array.cpp [Content-Type=text/x-c++src]...
Step #8: - [290/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
- [291/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
- [292/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [293/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
- [293/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
- [294/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: - [294/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/patch.cpp [Content-Type=text/x-c++src]...
Step #8: - [294/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
- [295/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/rbegin.cpp [Content-Type=text/x-c++src]...
Step #8: - [295/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
- [296/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
- [297/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
- [298/1.1k files][172.4 MiB/759.9 MiB]  22% Done                               
- [299/1.1k files][172.9 MiB/759.9 MiB]  22% Done                               
- [300/1.1k files][175.7 MiB/759.9 MiB]  23% Done                               
- [301/1.1k files][175.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp [Content-Type=text/x-c++src]...
Step #8: - [302/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [302/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [303/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [304/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [305/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [306/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [307/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [308/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [309/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [310/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/sax_parse.cpp [Content-Type=text/x-c++src]...
Step #8: - [310/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp [Content-Type=text/x-c++src]...
Step #8: - [310/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [311/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp [Content-Type=text/x-c++src]...
Step #8: - [311/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/insert.cpp [Content-Type=text/x-c++src]...
Step #8: - [311/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [311/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp [Content-Type=text/x-c++src]...
Step #8: - [311/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [312/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/clear.cpp [Content-Type=text/x-c++src]...
Step #8: - [313/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [313/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp [Content-Type=text/x-c++src]...
Step #8: - [313/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp [Content-Type=text/x-c++src]...
Step #8: - [313/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp [Content-Type=text/x-c++src]...
Step #8: - [313/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [314/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [315/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [316/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get_to.cpp [Content-Type=text/x-c++src]...
Step #8: - [316/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [316/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp [Content-Type=text/x-c++src]...
Step #8: - [316/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/empty.cpp [Content-Type=text/x-c++src]...
Step #8: - [316/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [316/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/flatten.cpp [Content-Type=text/x-c++src]...
Step #8: - [317/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [318/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [318/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
- [319/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp [Content-Type=text/x-c++src]...
Step #8: - [319/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp [Content-Type=text/x-c++src]...
Step #8: - [319/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer.cpp [Content-Type=text/x-c++src]...
Step #8: - [319/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/boolean_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [319/1.1k files][177.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp [Content-Type=text/x-c++src]...
Step #8: - [319/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp [Content-Type=text/x-c++src]...
Step #8: - [319/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [320/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp [Content-Type=text/x-c++src]...
Step #8: - [320/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/cend.cpp [Content-Type=text/x-c++src]...
Step #8: - [320/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/ordered_json.cpp [Content-Type=text/x-c++src]...
Step #8: - [320/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/push_back.cpp [Content-Type=text/x-c++src]...
Step #8: - [320/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp [Content-Type=text/x-c++src]...
Step #8: - [320/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: - [320/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp [Content-Type=text/x-c++src]...
Step #8: - [320/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp [Content-Type=text/x-c++src]...
Step #8: - [320/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp [Content-Type=text/x-c++src]...
Step #8: - [320/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp [Content-Type=text/x-c++src]...
Step #8: - [320/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp [Content-Type=text/x-c++src]...
Step #8: - [320/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_number.cpp [Content-Type=text/x-c++src]...
Step #8: - [320/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [320/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp [Content-Type=text/x-c++src]...
Step #8: - [320/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp [Content-Type=text/x-c++src]...
Step #8: - [320/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [321/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_structured.cpp [Content-Type=text/x-c++src]...
Step #8: - [321/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp [Content-Type=text/x-c++src]...
Step #8: - [321/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [322/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [323/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: - [324/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [325/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [325/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/string_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp [Content-Type=text/x-c++src]...
Step #8: - [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp [Content-Type=text/x-c++src]...
Step #8: - [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp [Content-Type=text/x-c++src]...
Step #8: - [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp [Content-Type=text/x-c++src]...
Step #8: - [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp [Content-Type=text/x-c++src]...
Step #8: - [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp [Content-Type=text/x-c++src]...
Step #8: - [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/end.cpp [Content-Type=text/x-c++src]...
Step #8: - [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp [Content-Type=text/x-c++src]...
Step #8: - [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/max_size.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/value__return_type.cpp [Content-Type=text/x-c++src]...
Step #8: - [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/crend.cpp [Content-Type=text/x-c++src]...
Step #8: - [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp [Content-Type=text/x-c++src]...
Step #8: - [326/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [327/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [328/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [329/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [330/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_discarded.cpp [Content-Type=text/x-c++src]...
Step #8: - [330/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: - [330/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [330/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [331/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [332/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp [Content-Type=text/x-c++src]...
Step #8: - [333/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_null.cpp [Content-Type=text/x-c++src]...
Step #8: - [334/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp [Content-Type=text/x-c++src]...
Step #8: - [334/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [335/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp [Content-Type=text/x-c++src]...
Step #8: - [335/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [336/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/comments.cpp [Content-Type=text/x-c++src]...
Step #8: - [336/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [337/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__equal.cpp [Content-Type=text/x-c++src]...
Step #8: - [337/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp [Content-Type=text/x-c++src]...
Step #8: - [337/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [337/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [337/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_boolean.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__less.cpp [Content-Type=text/x-c++src]...
Step #8: - [337/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [337/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [337/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [338/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp [Content-Type=text/x-c++src]...
Step #8: - [339/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [339/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [340/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [340/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [341/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [342/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__greater.cpp [Content-Type=text/x-c++src]...
Step #8: - [343/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [343/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [344/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [345/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp [Content-Type=text/x-c++src]...
Step #8: - [346/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [347/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [348/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [348/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [349/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
- [350/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp [Content-Type=text/x-c++src]...
Step #8: \
\ [350/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [351/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [352/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [353/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/meta.cpp [Content-Type=text/x-c++src]...
Step #8: \ [354/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [354/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [355/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp [Content-Type=text/x-c++src]...
Step #8: \ [355/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp [Content-Type=text/x-c++src]...
Step #8: \ [355/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [356/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [357/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp [Content-Type=text/x-c++src]...
Step #8: \ [358/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [359/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [359/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [360/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp [Content-Type=text/x-c++src]...
Step #8: \ [360/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [360/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp [Content-Type=text/x-c++src]...
Step #8: \ [360/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp [Content-Type=text/x-c++src]...
Step #8: \ [360/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [360/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [360/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/rend.cpp [Content-Type=text/x-c++src]...
Step #8: \ [360/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [361/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [362/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [363/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_lines.cpp [Content-Type=text/x-c++src]...
Step #8: \ [363/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [364/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp [Content-Type=text/x-c++src]...
Step #8: \ [365/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [365/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [366/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_binary.cpp [Content-Type=text/x-c++src]...
Step #8: \ [366/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [366/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp [Content-Type=text/x-c++src]...
Step #8: \ [367/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/ordered_map.cpp [Content-Type=text/x-c++src]...
Step #8: \ [367/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/ordered_map.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [368/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [368/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_primitive.cpp [Content-Type=text/x-c++src]...
Step #8: \ [368/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [369/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/front.cpp [Content-Type=text/x-c++src]...
Step #8: \ [370/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [371/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [372/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [373/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [374/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [375/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [376/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/json.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/string_utils.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [377/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [378/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [379/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [380/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [380/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/adl_serializer.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [380/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/value_t.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [381/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [381/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [382/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/byte_container_with_subtype.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [382/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [383/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [384/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/string_concat.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [385/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [385/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [385/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [386/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [387/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/json_fwd.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [388/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [389/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/hash.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [389/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [389/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [390/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/macro_unscope.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/string_escape.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/exceptions.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [390/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/abi_macros.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [390/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [391/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [392/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [392/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [392/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/json_ref.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [392/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/json_custom_base_class.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [392/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [393/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [394/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/json_pointer.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [395/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [395/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [395/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/macro_scope.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [395/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/output/serializer.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [395/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
\ [395/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/output/output_adapters.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [395/1.1k files][177.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/output/binary_writer.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [395/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/std_fs.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/cpp_future.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [395/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
\ [395/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/type_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [395/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/is_sax.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/identity_tag.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [396/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/detected.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [396/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
\ [396/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/void_t.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/call_std/begin.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [396/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
\ [396/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
\ [397/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/lexer.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [397/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/call_std/end.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [398/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/position_t.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [399/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
\ [399/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/parser.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [399/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
\ [400/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
\ [401/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
\ [401/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
\ [401/1.1k files][178.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/input_adapters.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [401/1.1k files][178.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/json_sax.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [401/1.1k files][178.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/binary_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [401/1.1k files][178.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [402/1.1k files][178.1 MiB/759.9 MiB]  23% Done                               
\ [402/1.1k files][178.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [402/1.1k files][178.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [402/1.1k files][178.1 MiB/759.9 MiB]  23% Done                               
\ [403/1.1k files][178.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [404/1.1k files][178.1 MiB/759.9 MiB]  23% Done                               
\ [404/1.1k files][178.1 MiB/759.9 MiB]  23% Done                               
\ [405/1.1k files][178.1 MiB/759.9 MiB]  23% Done                               
\ [406/1.1k files][178.1 MiB/759.9 MiB]  23% Done                               
\ [407/1.1k files][178.1 MiB/759.9 MiB]  23% Done                               
\ [408/1.1k files][178.1 MiB/759.9 MiB]  23% Done                               
\ [409/1.1k files][178.2 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/iter_impl.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [409/1.1k files][178.2 MiB/759.9 MiB]  23% Done                               
\ [410/1.1k files][178.2 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/conversions/to_json.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [410/1.1k files][178.2 MiB/759.9 MiB]  23% Done                               
\ [410/1.1k files][178.2 MiB/759.9 MiB]  23% Done                               
\ [411/1.1k files][178.2 MiB/759.9 MiB]  23% Done                               
\ [412/1.1k files][178.3 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/conversions/to_chars.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [413/1.1k files][178.3 MiB/759.9 MiB]  23% Done                               
\ [414/1.1k files][178.3 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/conversions/from_json.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [415/1.1k files][178.3 MiB/759.9 MiB]  23% Done                               
\ [416/1.1k files][178.3 MiB/759.9 MiB]  23% Done                               
\ [417/1.1k files][178.3 MiB/759.9 MiB]  23% Done                               
\ [418/1.1k files][178.3 MiB/759.9 MiB]  23% Done                               
\ [419/1.1k files][178.3 MiB/759.9 MiB]  23% Done                               
\ [420/1.1k files][178.3 MiB/759.9 MiB]  23% Done                               
\ [420/1.1k files][178.3 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: \ [420/1.1k files][178.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: \ [421/1.1k files][178.4 MiB/759.9 MiB]  23% Done                               
\ [422/1.1k files][178.4 MiB/759.9 MiB]  23% Done                               
\ [423/1.1k files][178.4 MiB/759.9 MiB]  23% Done                               
\ [423/1.1k files][178.5 MiB/759.9 MiB]  23% Done                               
\ [424/1.1k files][178.5 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: \ [425/1.1k files][178.5 MiB/759.9 MiB]  23% Done                               
\ [426/1.1k files][178.5 MiB/759.9 MiB]  23% Done                               
\ [426/1.1k files][178.5 MiB/759.9 MiB]  23% Done                               
\ [427/1.1k files][178.5 MiB/759.9 MiB]  23% Done                               
\ [427/1.1k files][178.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: \ [427/1.1k files][178.6 MiB/759.9 MiB]  23% Done                               
\ [428/1.1k files][178.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: \ [428/1.1k files][178.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: \ [428/1.1k files][178.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: \ [428/1.1k files][178.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: \ [428/1.1k files][178.6 MiB/759.9 MiB]  23% Done                               
\ [429/1.1k files][178.6 MiB/759.9 MiB]  23% Done                               
\ [430/1.1k files][178.7 MiB/759.9 MiB]  23% Done                               
\ [431/1.1k files][178.7 MiB/759.9 MiB]  23% Done                               
\ [432/1.1k files][178.7 MiB/759.9 MiB]  23% Done                               
\ [433/1.1k files][178.7 MiB/759.9 MiB]  23% Done                               
\ [434/1.1k files][178.7 MiB/759.9 MiB]  23% Done                               
\ [435/1.1k files][178.7 MiB/759.9 MiB]  23% Done                               
\ [436/1.1k files][178.7 MiB/759.9 MiB]  23% Done                               
\ [437/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [438/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [439/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [440/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [441/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [442/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [443/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [444/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: \ [444/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: \ [445/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [446/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [447/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [447/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: \ [447/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [448/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [449/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [450/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [451/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: \ [451/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [452/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [453/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [454/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: \ [454/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: \ [455/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [455/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [456/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: \ [457/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [457/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [458/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [459/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: \ [459/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: \ [459/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [460/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [461/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [462/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [463/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [464/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
\ [465/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: | [465/1.1k files][178.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: | [465/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
| [466/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: | [466/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: | [466/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: | [466/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
| [467/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: | [467/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: | [467/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
| [468/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
| [469/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: | [470/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
| [470/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
| [471/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: | [471/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]...
Step #8: | [471/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
| [472/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: | [472/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: | [472/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]...
Step #8: | [472/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]...
Step #8: | [473/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
| [473/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: | [473/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
| [474/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
| [475/1.1k files][178.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]...
Step #8: | [475/1.1k files][179.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: | [475/1.1k files][179.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: | [476/1.1k files][179.1 MiB/759.9 MiB]  23% Done                               
| [476/1.1k files][179.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]...
Step #8: | [476/1.1k files][179.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: | [476/1.1k files][179.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]...
Step #8: | [476/1.1k files][179.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: | [476/1.1k files][179.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]...
Step #8: | [476/1.1k files][179.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]...
Step #8: | [476/1.1k files][179.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: | [476/1.1k files][179.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]...
Step #8: | [476/1.1k files][179.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]...
Step #8: | [476/1.1k files][179.2 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: | [476/1.1k files][179.2 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: | [476/1.1k files][179.2 MiB/759.9 MiB]  23% Done                               
| [477/1.1k files][179.2 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: | [477/1.1k files][179.3 MiB/759.9 MiB]  23% Done                               
| [477/1.1k files][179.3 MiB/759.9 MiB]  23% Done                               
| [478/1.1k files][179.3 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]...
Step #8: | [478/1.1k files][179.3 MiB/759.9 MiB]  23% Done                               
| [479/1.1k files][179.3 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]...
Step #8: | [479/1.1k files][179.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: | [479/1.1k files][179.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]...
Step #8: | [479/1.1k files][179.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]...
Step #8: | [479/1.1k files][179.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: | [479/1.1k files][179.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]...
Step #8: | [479/1.1k files][179.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]...
Step #8: | [479/1.1k files][179.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: | [479/1.1k files][179.6 MiB/759.9 MiB]  23% Done                               
| [479/1.1k files][179.6 MiB/759.9 MiB]  23% Done                               
| [480/1.1k files][179.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: | [480/1.1k files][179.6 MiB/759.9 MiB]  23% Done                               
| [481/1.1k files][179.6 MiB/759.9 MiB]  23% Done                               
| [482/1.1k files][179.6 MiB/759.9 MiB]  23% Done                               
| [483/1.1k files][179.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]...
Step #8: | [483/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]...
Step #8: | [483/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
| [484/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
| [485/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: | [485/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
| [485/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]...
Step #8: | [485/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: | [485/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: | [485/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]...
Step #8: | [485/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: | [485/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: | [485/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
| [485/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: | [485/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: | [485/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
| [486/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: | [487/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: | [488/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
| [489/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
| [490/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
| [490/1.1k files][179.7 MiB/759.9 MiB]  23% Done                               
| [490/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: | [490/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]...
Step #8: | [490/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: | [490/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: | [490/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: | [490/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: | [490/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]...
Step #8: | [491/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: | [491/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
| [492/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
| [492/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: | [492/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/binary_search.h [Content-Type=text/x-chdr]...
Step #8: | [492/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
| [493/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]...
Step #8: | [493/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
| [494/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
| [495/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
| [496/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
| [497/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
| [498/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]...
Step #8: | [499/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
| [500/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
| [501/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
| [502/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: | [503/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
| [504/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
| [504/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
| [505/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
| [505/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: | [505/1.1k files][179.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]...
Step #8: | [506/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: | [506/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [506/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: | [507/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [507/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [508/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [508/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [509/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]...
Step #8: | [510/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]...
Step #8: | [510/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [510/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]...
Step #8: | [510/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [511/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: | [511/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]...
Step #8: | [511/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [512/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [513/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: | [514/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [514/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: | [514/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [515/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: | [515/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [516/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]...
Step #8: | [516/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: | [516/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [517/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [518/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [519/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [520/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [521/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [522/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [523/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [524/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [525/1.1k files][179.9 MiB/759.9 MiB]  23% Done                               
| [526/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
| [527/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]...
Step #8: | [527/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: | [527/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]...
Step #8: | [527/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]...
Step #8: | [527/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
| [528/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]...
Step #8: | [528/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]...
Step #8: | [529/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
| [530/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: | [530/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
| [530/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
| [531/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
| [532/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: | [533/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
| [533/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
| [534/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
| [535/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: | [535/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: | [535/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
| [536/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: | [537/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
| [537/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
| [538/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
| [539/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_import_minver/project/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [540/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
| [541/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
| [541/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
| [542/1.1k files][180.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: | [542/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.cpp [Content-Type=text/x-c++src]...
Step #8: | [542/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_target_include_directories/project/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [542/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [543/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
| [543/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/
/ [544/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [545/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: / [546/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [546/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [547/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [548/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [549/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [549/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/cmake/detect_libcpp_version.cpp [Content-Type=text/x-c++src]...
Step #8: / [549/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [550/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.cpp [Content-Type=text/x-c++src]...
Step #8: / [550/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-inspection.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-locale-cpp.cpp [Content-Type=text/x-c++src]...
Step #8: / [550/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_add_subdirectory/project/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [551/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_bjdata.cpp [Content-Type=text/x-c++src]...
Step #8: / [552/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [552/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [552/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-reference_access.cpp [Content-Type=text/x-c++src]...
Step #8: / [553/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [553/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [553/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-element_access2.cpp [Content-Type=text/x-c++src]...
Step #8: / [554/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [555/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [555/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_ubjson.cpp [Content-Type=text/x-c++src]...
Step #8: / [555/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [556/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [557/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-constructor1.cpp [Content-Type=text/x-c++src]...
Step #8: / [557/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-ubjson.cpp [Content-Type=text/x-c++src]...
Step #8: / [557/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [558/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-items.cpp [Content-Type=text/x-c++src]...
Step #8: / [558/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-driver_afl.cpp [Content-Type=text/x-c++src]...
Step #8: / [558/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [559/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [560/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [561/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [562/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-testsuites.cpp [Content-Type=text/x-c++src]...
Step #8: / [562/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [563/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [564/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_cbor.cpp [Content-Type=text/x-c++src]...
Step #8: / [564/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-windows_h.cpp [Content-Type=text/x-c++src]...
Step #8: / [564/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-class_iterator.cpp [Content-Type=text/x-c++src]...
Step #8: / [565/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [566/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-algorithms.cpp [Content-Type=text/x-c++src]...
Step #8: / [566/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [567/1.1k files][180.1 MiB/759.9 MiB]  23% Done                               
/ [567/1.1k files][180.2 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-class_const_iterator.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-serialization.cpp [Content-Type=text/x-c++src]...
Step #8: / [568/1.1k files][180.3 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-udt.cpp [Content-Type=text/x-c++src]...
Step #8: / [568/1.1k files][180.3 MiB/759.9 MiB]  23% Done                               
/ [568/1.1k files][180.3 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-json_patch.cpp [Content-Type=text/x-c++src]...
Step #8: / [568/1.1k files][180.4 MiB/759.9 MiB]  23% Done                               
/ [568/1.1k files][180.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-ordered_json.cpp [Content-Type=text/x-c++src]...
Step #8: / [568/1.1k files][180.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-diagnostic-positions.cpp [Content-Type=text/x-c++src]...
Step #8: / [568/1.1k files][180.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-iterators2.cpp [Content-Type=text/x-c++src]...
Step #8: / [568/1.1k files][180.4 MiB/759.9 MiB]  23% Done                               
/ [569/1.1k files][180.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-udt_macro.cpp [Content-Type=text/x-c++src]...
Step #8: / [569/1.1k files][180.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-binary_formats.cpp [Content-Type=text/x-c++src]...
Step #8: / [569/1.1k files][180.4 MiB/759.9 MiB]  23% Done                               
/ [570/1.1k files][180.4 MiB/759.9 MiB]  23% Done                               
/ [571/1.1k files][180.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-unicode4.cpp [Content-Type=text/x-c++src]...
Step #8: / [572/1.1k files][180.4 MiB/759.9 MiB]  23% Done                               
/ [572/1.1k files][180.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_json.cpp [Content-Type=text/x-c++src]...
Step #8: / [572/1.1k files][180.5 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-allocator.cpp [Content-Type=text/x-c++src]...
Step #8: / [572/1.1k files][180.5 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-deserialization.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-type_traits.cpp [Content-Type=text/x-c++src]...
Step #8: / [572/1.1k files][180.5 MiB/759.9 MiB]  23% Done                               
/ [572/1.1k files][180.5 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_msgpack.cpp [Content-Type=text/x-c++src]...
Step #8: / [572/1.1k files][180.5 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-msgpack.cpp [Content-Type=text/x-c++src]...
Step #8: / [572/1.1k files][180.6 MiB/759.9 MiB]  23% Done                               
/ [573/1.1k files][180.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp [Content-Type=text/x-c++src]...
Step #8: / [573/1.1k files][180.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-diagnostic-positions-only.cpp [Content-Type=text/x-c++src]...
Step #8: / [573/1.1k files][180.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-comparison.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-class_lexer.cpp [Content-Type=text/x-c++src]...
Step #8: / [573/1.1k files][180.6 MiB/759.9 MiB]  23% Done                               
/ [573/1.1k files][180.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-convenience.cpp [Content-Type=text/x-c++src]...
Step #8: / [573/1.1k files][180.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-json_pointer.cpp [Content-Type=text/x-c++src]...
Step #8: / [574/1.1k files][180.7 MiB/759.9 MiB]  23% Done                               
/ [574/1.1k files][180.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-iterators3.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-capacity.cpp [Content-Type=text/x-c++src]...
Step #8: / [574/1.1k files][180.7 MiB/759.9 MiB]  23% Done                               
/ [575/1.1k files][180.7 MiB/759.9 MiB]  23% Done                               
/ [576/1.1k files][180.7 MiB/759.9 MiB]  23% Done                               
/ [576/1.1k files][180.7 MiB/759.9 MiB]  23% Done                               
/ [577/1.1k files][180.7 MiB/759.9 MiB]  23% Done                               
/ [578/1.1k files][180.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-user_defined_input.cpp [Content-Type=text/x-c++src]...
Step #8: / [579/1.1k files][180.7 MiB/759.9 MiB]  23% Done                               
/ [579/1.1k files][180.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-noexcept.cpp [Content-Type=text/x-c++src]...
Step #8: / [579/1.1k files][180.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-byte_container_with_subtype.cpp [Content-Type=text/x-c++src]...
Step #8: / [580/1.1k files][180.8 MiB/759.9 MiB]  23% Done                               
/ [580/1.1k files][180.8 MiB/759.9 MiB]  23% Done                               
/ [580/1.1k files][180.9 MiB/759.9 MiB]  23% Done                               
/ [581/1.1k files][180.9 MiB/759.9 MiB]  23% Done                               
/ [582/1.1k files][180.9 MiB/759.9 MiB]  23% Done                               
/ [583/1.1k files][180.9 MiB/759.9 MiB]  23% Done                               
/ [584/1.1k files][180.9 MiB/759.9 MiB]  23% Done                               
/ [585/1.1k files][180.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-to_chars.cpp [Content-Type=text/x-c++src]...
Step #8: / [586/1.1k files][180.9 MiB/759.9 MiB]  23% Done                               
/ [587/1.1k files][180.9 MiB/759.9 MiB]  23% Done                               
/ [588/1.1k files][180.9 MiB/759.9 MiB]  23% Done                               
/ [589/1.1k files][180.9 MiB/759.9 MiB]  23% Done                               
/ [589/1.1k files][180.9 MiB/759.9 MiB]  23% Done                               
/ [590/1.1k files][181.0 MiB/759.9 MiB]  23% Done                               
/ [591/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [592/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [593/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [594/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [595/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [596/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [597/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [598/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [599/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-conversions.cpp [Content-Type=text/x-c++src]...
Step #8: / [599/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [600/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-unicode2.cpp [Content-Type=text/x-c++src]...
Step #8: / [600/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-merge_patch.cpp [Content-Type=text/x-c++src]...
Step #8: / [601/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [601/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [602/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-cbor.cpp [Content-Type=text/x-c++src]...
Step #8: / [602/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [603/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [604/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [605/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_bson.cpp [Content-Type=text/x-c++src]...
Step #8: / [605/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [606/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [607/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [608/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [609/1.1k files][181.1 MiB/759.9 MiB]  23% Done                               
/ [610/1.1k files][181.2 MiB/759.9 MiB]  23% Done                               
/ [611/1.1k files][181.2 MiB/759.9 MiB]  23% Done                               
/ [612/1.1k files][181.2 MiB/759.9 MiB]  23% Done                               
/ [613/1.1k files][181.2 MiB/759.9 MiB]  23% Done                               
/ [614/1.1k files][181.2 MiB/759.9 MiB]  23% Done                               
/ [615/1.1k files][181.2 MiB/759.9 MiB]  23% Done                               
/ [616/1.1k files][181.2 MiB/759.9 MiB]  23% Done                               
/ [617/1.1k files][181.2 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-large_json.cpp [Content-Type=text/x-c++src]...
Step #8: / [618/1.1k files][181.2 MiB/759.9 MiB]  23% Done                               
/ [619/1.1k files][181.2 MiB/759.9 MiB]  23% Done                               
/ [620/1.1k files][181.2 MiB/759.9 MiB]  23% Done                               
/ [620/1.1k files][181.2 MiB/759.9 MiB]  23% Done                               
/ [621/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
/ [622/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-constructor2.cpp [Content-Type=text/x-c++src]...
Step #8: / [622/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
/ [623/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-meta.cpp [Content-Type=text/x-c++src]...
Step #8: / [623/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
/ [624/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-hash.cpp [Content-Type=text/x-c++src]...
Step #8: / [624/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
/ [625/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-unicode1.cpp [Content-Type=text/x-c++src]...
Step #8: / [625/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
/ [626/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-bjdata.cpp [Content-Type=text/x-c++src]...
Step #8: / [626/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-element_access1.cpp [Content-Type=text/x-c++src]...
Step #8: / [626/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-32bit.cpp [Content-Type=text/x-c++src]...
Step #8: / [626/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-diagnostics.cpp [Content-Type=text/x-c++src]...
Step #8: / [626/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-disabled_exceptions.cpp [Content-Type=text/x-c++src]...
Step #8: / [626/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
/ [627/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-ordered_map.cpp [Content-Type=text/x-c++src]...
Step #8: / [627/1.1k files][181.4 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-bson.cpp [Content-Type=text/x-c++src]...
Step #8: / [627/1.1k files][181.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-udl.cpp [Content-Type=text/x-c++src]...
Step #8: / [628/1.1k files][181.6 MiB/759.9 MiB]  23% Done                               
/ [628/1.1k files][181.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-regression2.cpp [Content-Type=text/x-c++src]...
Step #8: / [628/1.1k files][181.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-alt-string.cpp [Content-Type=text/x-c++src]...
Step #8: / [628/1.1k files][181.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-custom-base-class.cpp [Content-Type=text/x-c++src]...
Step #8: / [628/1.1k files][181.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-unicode3.cpp [Content-Type=text/x-c++src]...
Step #8: / [628/1.1k files][181.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-wstring.cpp [Content-Type=text/x-c++src]...
Step #8: / [628/1.1k files][181.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-concepts.cpp [Content-Type=text/x-c++src]...
Step #8: / [628/1.1k files][181.6 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit.cpp [Content-Type=text/x-c++src]...
Step #8: / [628/1.1k files][181.6 MiB/759.9 MiB]  23% Done                               
/ [629/1.1k files][181.6 MiB/759.9 MiB]  23% Done                               
/ [630/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-readme.cpp [Content-Type=text/x-c++src]...
Step #8: / [631/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
/ [631/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
/ [632/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
/ [633/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-class_parser.cpp [Content-Type=text/x-c++src]...
Step #8: / [633/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-pointer_access.cpp [Content-Type=text/x-c++src]...
Step #8: - [633/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_import/project/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [633/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-assert_macro.cpp [Content-Type=text/x-c++src]...
Step #8: - [633/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/test_utils.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [633/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_fetch_content/project/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [633/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-modifiers.cpp [Content-Type=text/x-c++src]...
Step #8: - [633/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-regression1.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/module_cpp20/json.cpp [Content-Type=text/x-c++src]...
Step #8: - [633/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
- [633/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-unicode5.cpp [Content-Type=text/x-c++src]...
Step #8: - [633/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/make_test_data_available.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [633/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-iterators1.cpp [Content-Type=text/x-c++src]...
Step #8: - [633/1.1k files][181.7 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_fetch_content2/project/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [633/1.1k files][181.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/module_cpp20/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [633/1.1k files][181.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/benchmarks/src/benchmarks.cpp [Content-Type=text/x-c++src]...
Step #8: - [633/1.1k files][181.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/diag/diag.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [633/1.1k files][181.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/diag/diag_off.cpp [Content-Type=text/x-c++src]...
Step #8: - [633/1.1k files][181.8 MiB/759.9 MiB]  23% Done                               
- [634/1.1k files][181.8 MiB/759.9 MiB]  23% Done                               
- [635/1.1k files][181.8 MiB/759.9 MiB]  23% Done                               
- [636/1.1k files][181.8 MiB/759.9 MiB]  23% Done                               
- [637/1.1k files][181.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [637/1.1k files][181.8 MiB/759.9 MiB]  23% Done                               
- [638/1.1k files][181.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/diag/diag.cpp [Content-Type=text/x-c++src]...
Step #8: - [638/1.1k files][181.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/diag/diag_on.cpp [Content-Type=text/x-c++src]...
Step #8: - [638/1.1k files][181.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/inline_ns/use_v3_10_5.cpp [Content-Type=text/x-c++src]...
Step #8: - [638/1.1k files][181.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/inline_ns/use_current.cpp [Content-Type=text/x-c++src]...
Step #8: - [638/1.1k files][181.8 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [638/1.1k files][181.9 MiB/759.9 MiB]  23% Done                               
- [639/1.1k files][181.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/config/default.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/example.cpp [Content-Type=text/x-c++src]...
Step #8: - [639/1.1k files][181.9 MiB/759.9 MiB]  23% Done                               
- [639/1.1k files][181.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/meson/example.cpp [Content-Type=text/x-c++src]...
Step #8: - [639/1.1k files][181.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/config/config.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [639/1.1k files][181.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/single_include/nlohmann/json.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [639/1.1k files][181.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/config/noversion.cpp [Content-Type=text/x-c++src]...
Step #8: - [639/1.1k files][181.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tools/macro_builder/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [639/1.1k files][181.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/config/custom.cpp [Content-Type=text/x-c++src]...
Step #8: - [639/1.1k files][181.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/single_include/nlohmann/json_fwd.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [639/1.1k files][181.9 MiB/759.9 MiB]  23% Done                               
- [640/1.1k files][181.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/macports/example.cpp [Content-Type=text/x-c++src]...
Step #8: - [641/1.1k files][181.9 MiB/759.9 MiB]  23% Done                               
- [642/1.1k files][181.9 MiB/759.9 MiB]  23% Done                               
- [642/1.1k files][181.9 MiB/759.9 MiB]  23% Done                               
- [643/1.1k files][181.9 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/xmake/example.cpp [Content-Type=text/x-c++src]...
Step #8: - [643/1.1k files][182.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/hunter/example.cpp [Content-Type=text/x-c++src]...
Step #8: - [643/1.1k files][182.0 MiB/759.9 MiB]  23% Done                               
- [644/1.1k files][182.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/cpm/example.cpp [Content-Type=text/x-c++src]...
Step #8: - [644/1.1k files][182.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp [Content-Type=text/x-c++src]...
Step #8: - [644/1.1k files][182.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_bson.cpp [Content-Type=text/x-c++src]...
Step #8: - [644/1.1k files][182.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/bazel/example.cpp [Content-Type=text/x-c++src]...
Step #8: - [644/1.1k files][182.0 MiB/759.9 MiB]  23% Done                               
- [645/1.1k files][182.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/cget/example.cpp [Content-Type=text/x-c++src]...
Step #8: - [646/1.1k files][182.0 MiB/759.9 MiB]  23% Done                               
- [647/1.1k files][182.0 MiB/759.9 MiB]  23% Done                               
- [648/1.1k files][182.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/conda/example.cpp [Content-Type=text/x-c++src]...
Step #8: - [648/1.1k files][182.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/conan/example.cpp [Content-Type=text/x-c++src]...
Step #8: - [648/1.1k files][182.0 MiB/759.9 MiB]  23% Done                               
- [648/1.1k files][182.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/spack/example.cpp [Content-Type=text/x-c++src]...
Step #8: - [648/1.1k files][182.0 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp [Content-Type=text/x-c++src]...
Step #8: - [648/1.1k files][182.3 MiB/759.9 MiB]  23% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_string.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/object.cpp [Content-Type=text/x-c++src]...
Step #8: - [649/1.1k files][182.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/merge_patch.cpp [Content-Type=text/x-c++src]...
Step #8: - [649/1.1k files][182.8 MiB/759.9 MiB]  24% Done                               
- [650/1.1k files][182.8 MiB/759.9 MiB]  24% Done                               
- [651/1.1k files][182.8 MiB/759.9 MiB]  24% Done                               
- [651/1.1k files][182.8 MiB/759.9 MiB]  24% Done                               
- [652/1.1k files][182.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/swap__reference.cpp [Content-Type=text/x-c++src]...
Step #8: - [653/1.1k files][182.8 MiB/759.9 MiB]  24% Done                               
- [653/1.1k files][182.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp [Content-Type=text/x-c++src]...
Step #8: - [654/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [654/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [654/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp [Content-Type=text/x-c++src]...
Step #8: - [655/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [656/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [656/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp [Content-Type=text/x-c++src]...
Step #8: - [657/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [657/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [658/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp [Content-Type=text/x-c++src]...
Step #8: - [659/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [659/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/emplace.cpp [Content-Type=text/x-c++src]...
Step #8: - [659/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [660/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [660/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [661/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [662/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [662/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp [Content-Type=text/x-c++src]...
Step #8: - [663/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [664/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [665/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [665/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [666/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp [Content-Type=text/x-c++src]...
Step #8: - [666/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [667/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [668/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [668/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/README.cpp [Content-Type=text/x-c++src]...
Step #8: - [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/update.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/exception.cpp [Content-Type=text/x-c++src]...
Step #8: - [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/unflatten.cpp [Content-Type=text/x-c++src]...
Step #8: - [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/std_swap.cpp [Content-Type=text/x-c++src]...
Step #8: - [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/update__range.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp [Content-Type=text/x-c++src]...
Step #8: - [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp [Content-Type=text/x-c++src]...
Step #8: - [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/insert__count.cpp [Content-Type=text/x-c++src]...
Step #8: - [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_bson.cpp [Content-Type=text/x-c++src]...
Step #8: - [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/emplace_back.cpp [Content-Type=text/x-c++src]...
Step #8: - [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp [Content-Type=text/x-c++src]...
Step #8: - [669/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [670/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [671/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [672/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [673/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp [Content-Type=text/x-c++src]...
Step #8: - [674/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [675/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [676/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [677/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [678/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [679/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [680/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [681/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
- [681/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [681/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_cbor.cpp [Content-Type=text/x-c++src]...
Step #8: - [681/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp [Content-Type=text/x-c++src]...
Step #8: - [681/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp [Content-Type=text/x-c++src]...
Step #8: - [681/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_cbor.cpp [Content-Type=text/x-c++src]...
Step #8: - [681/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp [Content-Type=text/x-c++src]...
Step #8: - [681/1.1k files][183.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/array_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [682/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [683/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [684/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [685/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [686/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [687/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [687/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [688/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [689/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [690/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [691/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [692/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [693/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp [Content-Type=text/x-c++src]...
Step #8: - [694/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [695/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [696/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [697/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [698/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [699/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [700/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [701/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [702/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp [Content-Type=text/x-c++src]...
Step #8: - [702/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/other_error.cpp [Content-Type=text/x-c++src]...
Step #8: - [702/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [703/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [703/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [704/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_number_float.cpp [Content-Type=text/x-c++src]...
Step #8: - [704/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [705/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp [Content-Type=text/x-c++src]...
Step #8: - [705/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [706/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [706/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [707/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse_error.cpp [Content-Type=text/x-c++src]...
Step #8: - [708/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [708/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/type.cpp [Content-Type=text/x-c++src]...
Step #8: - [708/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [709/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [709/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [710/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp [Content-Type=text/x-c++src]...
Step #8: - [711/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [711/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp [Content-Type=text/x-c++src]...
Step #8: - [711/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: - [711/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [712/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [712/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [713/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp [Content-Type=text/x-c++src]...
Step #8: - [713/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/cbegin.cpp [Content-Type=text/x-c++src]...
Step #8: - [714/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [714/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [715/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [716/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [717/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [717/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp [Content-Type=text/x-c++src]...
Step #8: - [718/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [718/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [718/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [718/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [719/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [720/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [721/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [721/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [722/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [723/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp [Content-Type=text/x-c++src]...
Step #8: - [724/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [725/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [725/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp [Content-Type=text/x-c++src]...
Step #8: - [725/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp [Content-Type=text/x-c++src]...
Step #8: - [725/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [725/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/size.cpp [Content-Type=text/x-c++src]...
Step #8: - [725/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [726/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/array.cpp [Content-Type=text/x-c++src]...
Step #8: - [727/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [728/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [728/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp [Content-Type=text/x-c++src]...
Step #8: - [728/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [729/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [729/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [730/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get_ref.cpp [Content-Type=text/x-c++src]...
Step #8: - [731/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [732/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [733/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [734/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/type_error.cpp [Content-Type=text/x-c++src]...
Step #8: - [734/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [734/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp [Content-Type=text/x-c++src]...
Step #8: - [734/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/out_of_range.cpp [Content-Type=text/x-c++src]...
Step #8: - [734/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp [Content-Type=text/x-c++src]...
Step #8: - [734/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [734/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/begin.cpp [Content-Type=text/x-c++src]...
Step #8: - [734/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp [Content-Type=text/x-c++src]...
Step #8: - [734/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_json.cpp [Content-Type=text/x-c++src]...
Step #8: - [734/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/crbegin.cpp [Content-Type=text/x-c++src]...
Step #8: - [735/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
- [735/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/back.cpp [Content-Type=text/x-c++src]...
Step #8: - [735/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/items.cpp [Content-Type=text/x-c++src]...
Step #8: \ [735/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp [Content-Type=text/x-c++src]...
Step #8: \ [736/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [736/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp [Content-Type=text/x-c++src]...
Step #8: \ [736/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/dump.cpp [Content-Type=text/x-c++src]...
Step #8: \ [736/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [736/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp [Content-Type=text/x-c++src]...
Step #8: \ [737/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [737/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [738/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [739/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp [Content-Type=text/x-c++src]...
Step #8: \ [739/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: \ [739/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [740/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp [Content-Type=text/x-c++src]...
Step #8: \ [740/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/accept__string.cpp [Content-Type=text/x-c++src]...
Step #8: \ [740/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_object.cpp [Content-Type=text/x-c++src]...
Step #8: \ [741/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [741/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [742/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp [Content-Type=text/x-c++src]...
Step #8: \ [743/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [743/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [744/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [745/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [746/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [747/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [748/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [749/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [750/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [751/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [752/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get_allocator.cpp [Content-Type=text/x-c++src]...
Step #8: \ [753/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [753/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [754/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [755/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [756/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [757/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [758/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [759/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [760/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [761/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_string.cpp [Content-Type=text/x-c++src]...
Step #8: \ [762/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [762/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [763/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [764/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp [Content-Type=text/x-c++src]...
Step #8: \ [764/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [765/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [766/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [767/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [768/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [769/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [770/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [771/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [772/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [773/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [774/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [775/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [776/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [777/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [778/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp [Content-Type=text/x-c++src]...
Step #8: \ [778/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [779/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [780/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [781/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/number_float_t.cpp [Content-Type=text/x-c++src]...
Step #8: \ [781/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [782/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp [Content-Type=text/x-c++src]...
Step #8: \ [782/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp [Content-Type=text/x-c++src]...
Step #8: \ [782/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [783/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [784/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [785/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp [Content-Type=text/x-c++src]...
Step #8: \ [785/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diff.cpp [Content-Type=text/x-c++src]...
Step #8: \ [785/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [785/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp [Content-Type=text/x-c++src]...
Step #8: \ [785/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp [Content-Type=text/x-c++src]...
Step #8: \ [786/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [786/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp [Content-Type=text/x-c++src]...
Step #8: \ [786/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/insert__range.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/trailing_commas.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/std_hash.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/binary_t.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get_ptr.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/type_name.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/object_t.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get_binary.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/binary.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/patch.cpp [Content-Type=text/x-c++src]...
Step #8: \ [787/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [788/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_array.cpp [Content-Type=text/x-c++src]...
Step #8: \ [788/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp [Content-Type=text/x-c++src]...
Step #8: \ [788/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [789/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: \ [789/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/rbegin.cpp [Content-Type=text/x-c++src]...
Step #8: \ [789/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp [Content-Type=text/x-c++src]...
Step #8: \ [789/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp [Content-Type=text/x-c++src]...
Step #8: \ [789/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse.cpp [Content-Type=text/x-c++src]...
Step #8: \ [789/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp [Content-Type=text/x-c++src]...
Step #8: \ [789/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp [Content-Type=text/x-c++src]...
Step #8: \ [789/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/insert.cpp [Content-Type=text/x-c++src]...
Step #8: \ [789/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp [Content-Type=text/x-c++src]...
Step #8: \ [789/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp [Content-Type=text/x-c++src]...
Step #8: \ [789/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [789/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/clear.cpp [Content-Type=text/x-c++src]...
Step #8: \ [789/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [789/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [790/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp [Content-Type=text/x-c++src]...
Step #8: \ [791/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [791/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp [Content-Type=text/x-c++src]...
Step #8: \ [791/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp [Content-Type=text/x-c++src]...
Step #8: \ [791/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/flatten.cpp [Content-Type=text/x-c++src]...
Step #8: \ [791/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [791/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp [Content-Type=text/x-c++src]...
Step #8: \ [791/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp [Content-Type=text/x-c++src]...
Step #8: \ [791/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/boolean_t.cpp [Content-Type=text/x-c++src]...
Step #8: \ [791/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get_to.cpp [Content-Type=text/x-c++src]...
Step #8: \ [791/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp [Content-Type=text/x-c++src]...
Step #8: \ [791/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [791/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/empty.cpp [Content-Type=text/x-c++src]...
Step #8: \ [791/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [792/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp [Content-Type=text/x-c++src]...
Step #8: \ [792/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: \ [792/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [792/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp [Content-Type=text/x-c++src]...
Step #8: \ [792/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp [Content-Type=text/x-c++src]...
Step #8: \ [793/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [794/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [795/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [796/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [796/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [797/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/push_back.cpp [Content-Type=text/x-c++src]...
Step #8: \ [798/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [799/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [799/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [800/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [801/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp [Content-Type=text/x-c++src]...
Step #8: \ [801/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [802/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/cend.cpp [Content-Type=text/x-c++src]...
Step #8: \ [803/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [803/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [804/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [805/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [806/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [807/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [808/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [809/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [810/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [810/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [811/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [812/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [813/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp [Content-Type=text/x-c++src]...
Step #8: \ [814/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [814/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
\ [815/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp [Content-Type=text/x-c++src]...
Step #8: \ [815/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp [Content-Type=text/x-c++src]...
Step #8: \ [815/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/ordered_json.cpp [Content-Type=text/x-c++src]...
Step #8: | [815/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_number.cpp [Content-Type=text/x-c++src]...
Step #8: | [815/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_structured.cpp [Content-Type=text/x-c++src]...
Step #8: | [815/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [816/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp [Content-Type=text/x-c++src]...
Step #8: | [817/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [817/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: | [817/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [818/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [819/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/string_t.cpp [Content-Type=text/x-c++src]...
Step #8: | [820/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [820/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp [Content-Type=text/x-c++src]...
Step #8: | [820/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [820/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp [Content-Type=text/x-c++src]...
Step #8: | [821/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp [Content-Type=text/x-c++src]...
Step #8: | [821/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [822/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [822/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp [Content-Type=text/x-c++src]...
Step #8: | [822/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [823/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [824/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [825/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [826/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [827/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [828/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [829/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [830/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [831/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp [Content-Type=text/x-c++src]...
Step #8: | [831/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [832/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [833/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/end.cpp [Content-Type=text/x-c++src]...
Step #8: | [833/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [833/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp [Content-Type=text/x-c++src]...
Step #8: | [834/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [835/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [836/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [836/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [837/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [838/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [839/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp [Content-Type=text/x-c++src]...
Step #8: | [840/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [841/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [841/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [842/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp [Content-Type=text/x-c++src]...
Step #8: | [842/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp [Content-Type=text/x-c++src]...
Step #8: | [842/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/max_size.cpp [Content-Type=text/x-c++src]...
Step #8: | [843/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [843/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [844/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [845/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/value__return_type.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp [Content-Type=text/x-c++src]...
Step #8: | [846/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [847/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [847/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [848/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [848/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/crend.cpp [Content-Type=text/x-c++src]...
Step #8: | [848/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
| [849/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_discarded.cpp [Content-Type=text/x-c++src]...
Step #8: | [849/1.1k files][183.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp [Content-Type=text/x-c++src]...
Step #8: | [849/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_null.cpp [Content-Type=text/x-c++src]...
Step #8: | [849/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [850/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: | [850/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [850/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp [Content-Type=text/x-c++src]...
Step #8: | [850/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [851/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/comments.cpp [Content-Type=text/x-c++src]...
Step #8: | [851/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp [Content-Type=text/x-c++src]...
Step #8: | [851/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp [Content-Type=text/x-c++src]...
Step #8: | [851/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [851/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [852/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [853/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal.cpp [Content-Type=text/x-c++src]...
Step #8: | [854/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [855/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [856/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [857/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [857/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_boolean.cpp [Content-Type=text/x-c++src]...
Step #8: | [857/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [858/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp [Content-Type=text/x-c++src]...
Step #8: | [858/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__less.cpp [Content-Type=text/x-c++src]...
Step #8: | [858/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [858/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [859/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp [Content-Type=text/x-c++src]...
Step #8: | [859/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp [Content-Type=text/x-c++src]...
Step #8: | [859/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [860/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp [Content-Type=text/x-c++src]...
Step #8: | [860/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [860/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/meta.cpp [Content-Type=text/x-c++src]...
Step #8: | [860/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp [Content-Type=text/x-c++src]...
Step #8: | [860/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp [Content-Type=text/x-c++src]...
Step #8: | [860/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__greater.cpp [Content-Type=text/x-c++src]...
Step #8: | [861/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [862/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [863/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [863/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [864/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp [Content-Type=text/x-c++src]...
Step #8: | [864/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [865/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [866/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [867/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: | [868/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [869/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [869/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [870/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [871/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp [Content-Type=text/x-c++src]...
Step #8: | [871/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [871/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [872/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [873/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/rend.cpp [Content-Type=text/x-c++src]...
Step #8: | [873/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp [Content-Type=text/x-c++src]...
Step #8: | [873/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_lines.cpp [Content-Type=text/x-c++src]...
Step #8: | [873/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp [Content-Type=text/x-c++src]...
Step #8: | [873/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [873/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [874/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_primitive.cpp [Content-Type=text/x-c++src]...
Step #8: | [874/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp [Content-Type=text/x-c++src]...
Step #8: | [874/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/ordered_map.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_binary.cpp [Content-Type=text/x-c++src]...
Step #8: | [874/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [874/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp [Content-Type=text/x-c++src]...
Step #8: | [874/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [875/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/front.cpp [Content-Type=text/x-c++src]...
Step #8: | [875/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [876/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/ordered_map.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [876/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/adl_serializer.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [876/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/json.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [876/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/json_fwd.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [877/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [878/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/byte_container_with_subtype.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [879/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [880/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [881/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/string_utils.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [881/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/string_escape.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [881/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [882/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [882/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [883/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/value_t.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [884/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [884/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/hash.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/string_concat.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/macro_unscope.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [884/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [884/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [885/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [886/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/exceptions.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/json_ref.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [886/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [887/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/abi_macros.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [888/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [888/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [888/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [888/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/json_pointer.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [888/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [889/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [889/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/output/serializer.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [890/1.1k files][183.9 MiB/759.9 MiB]  24% Done                               
| [890/1.1k files][184.1 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/macro_scope.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [890/1.1k files][184.1 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/json_custom_base_class.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [890/1.1k files][184.1 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/output/output_adapters.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [890/1.1k files][184.1 MiB/759.9 MiB]  24% Done                               
| [891/1.1k files][184.1 MiB/759.9 MiB]  24% Done                               
| [892/1.1k files][184.1 MiB/759.9 MiB]  24% Done                               
| [893/1.1k files][184.1 MiB/759.9 MiB]  24% Done                               
| [894/1.1k files][184.1 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/identity_tag.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [894/1.1k files][184.1 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/cpp_future.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [894/1.1k files][184.1 MiB/759.9 MiB]  24% Done                               
| [895/1.1k files][184.1 MiB/759.9 MiB]  24% Done                               
| [896/1.1k files][184.1 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/output/binary_writer.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [897/1.1k files][184.1 MiB/759.9 MiB]  24% Done                               
| [898/1.1k files][184.1 MiB/759.9 MiB]  24% Done                               
| [898/1.1k files][184.1 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/type_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/std_fs.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [898/1.1k files][184.2 MiB/759.9 MiB]  24% Done                               
| [898/1.1k files][184.2 MiB/759.9 MiB]  24% Done                               
| [899/1.1k files][184.2 MiB/759.9 MiB]  24% Done                               
| [900/1.1k files][184.2 MiB/759.9 MiB]  24% Done                               
| [901/1.1k files][184.2 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/detected.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [901/1.1k files][184.2 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/is_sax.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [902/1.1k files][184.2 MiB/759.9 MiB]  24% Done                               
| [902/1.1k files][184.2 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/call_std/begin.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [902/1.1k files][184.2 MiB/759.9 MiB]  24% Done                               
| [903/1.1k files][184.2 MiB/759.9 MiB]  24% Done                               
| [904/1.1k files][184.3 MiB/759.9 MiB]  24% Done                               
| [905/1.1k files][184.3 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/void_t.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [906/1.1k files][184.3 MiB/759.9 MiB]  24% Done                               
| [907/1.1k files][184.3 MiB/759.9 MiB]  24% Done                               
| [908/1.1k files][184.3 MiB/759.9 MiB]  24% Done                               
| [909/1.1k files][184.3 MiB/759.9 MiB]  24% Done                               
| [909/1.1k files][184.3 MiB/759.9 MiB]  24% Done                               
| [910/1.1k files][184.3 MiB/759.9 MiB]  24% Done                               
| [911/1.1k files][184.3 MiB/759.9 MiB]  24% Done                               
| [912/1.1k files][184.3 MiB/759.9 MiB]  24% Done                               
| [913/1.1k files][184.3 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/lexer.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [913/1.1k files][184.3 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/parser.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [913/1.1k files][184.3 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/call_std/end.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [914/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
| [915/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
| [916/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
| [917/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
| [917/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
| [918/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
| [919/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
| [920/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
| [921/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
| [922/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/position_t.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [922/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
| [923/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
| [924/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
| [925/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
| [926/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
| [927/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/input_adapters.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [928/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
| [929/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
| [929/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
/
/ [930/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
/ [931/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
/ [932/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
/ [933/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
/ [934/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
/ [935/1.1k files][184.4 MiB/759.9 MiB]  24% Done                               
/ [936/1.1k files][184.5 MiB/759.9 MiB]  24% Done                               
/ [937/1.1k files][184.5 MiB/759.9 MiB]  24% Done                               
/ [938/1.1k files][184.5 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/json_sax.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [938/1.1k files][184.5 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/binary_reader.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [938/1.1k files][184.5 MiB/759.9 MiB]  24% Done                               
/ [939/1.1k files][184.5 MiB/759.9 MiB]  24% Done                               
/ [940/1.1k files][184.5 MiB/759.9 MiB]  24% Done                               
/ [941/1.1k files][184.5 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [941/1.1k files][184.5 MiB/759.9 MiB]  24% Done                               
/ [942/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [942/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [942/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
/ [943/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [943/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
/ [944/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [944/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/iter_impl.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [944/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/conversions/to_json.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [944/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [944/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/conversions/from_json.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [944/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/conversions/to_chars.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [944/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [944/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [944/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data [Content-Type=application/octet-stream]...
Step #8: / [944/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data [Content-Type=application/octet-stream]...
Step #8: / [944/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data [Content-Type=application/octet-stream]...
Step #8: / [944/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [945/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
/ [945/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data [Content-Type=application/octet-stream]...
Step #8: / [945/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
/ [946/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [946/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [946/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data [Content-Type=application/octet-stream]...
Step #8: / [946/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data [Content-Type=application/octet-stream]...
Step #8: / [946/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [946/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data [Content-Type=application/octet-stream]...
Step #8: / [946/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [946/1.1k files][184.6 MiB/759.9 MiB]  24% Done                               
/ [946/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data [Content-Type=application/octet-stream]...
Step #8: / [946/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data [Content-Type=application/octet-stream]...
Step #8: / [946/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data [Content-Type=application/octet-stream]...
Step #8: / [946/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data [Content-Type=application/octet-stream]...
Step #8: / [946/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [946/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
/ [946/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data [Content-Type=application/octet-stream]...
Step #8: / [946/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data [Content-Type=application/octet-stream]...
Step #8: / [946/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [946/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
/ [947/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [948/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
/ [948/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [948/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [948/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
/ [948/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data [Content-Type=application/octet-stream]...
Step #8: / [948/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data [Content-Type=application/octet-stream]...
Step #8: / [948/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [948/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data [Content-Type=application/octet-stream]...
Step #8: / [948/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
/ [948/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [948/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data [Content-Type=application/octet-stream]...
Step #8: / [949/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
/ [949/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
/ [949/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [949/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [949/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data [Content-Type=application/octet-stream]...
Step #8: / [950/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
/ [951/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
/ [952/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
/ [952/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [952/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
/ [952/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [952/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data [Content-Type=application/octet-stream]...
Step #8: / [953/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
/ [953/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data [Content-Type=application/octet-stream]...
Step #8: / [953/1.1k files][184.7 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data [Content-Type=application/octet-stream]...
Step #8: / [953/1.1k files][184.8 MiB/759.9 MiB]  24% Done                               
/ [954/1.1k files][184.8 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [955/1.1k files][185.0 MiB/759.9 MiB]  24% Done                               
/ [956/1.1k files][185.0 MiB/759.9 MiB]  24% Done                               
/ [957/1.1k files][185.0 MiB/759.9 MiB]  24% Done                               
/ [958/1.1k files][185.0 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [958/1.1k files][186.0 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data [Content-Type=application/octet-stream]...
Step #8: / [958/1.1k files][187.1 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data [Content-Type=application/octet-stream]...
Step #8: / [959/1.1k files][187.6 MiB/759.9 MiB]  24% Done                               
/ [960/1.1k files][187.9 MiB/759.9 MiB]  24% Done                               
/ [961/1.1k files][188.1 MiB/759.9 MiB]  24% Done                               
/ [962/1.1k files][188.6 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data [Content-Type=application/octet-stream]...
Step #8: / [962/1.1k files][189.9 MiB/759.9 MiB]  24% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [962/1.1k files][190.2 MiB/759.9 MiB]  25% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [962/1.1k files][194.0 MiB/759.9 MiB]  25% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data [Content-Type=application/octet-stream]...
Step #8: / [962/1.1k files][196.9 MiB/759.9 MiB]  25% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data [Content-Type=application/octet-stream]...
Step #8: / [963/1.1k files][198.9 MiB/759.9 MiB]  26% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data [Content-Type=application/octet-stream]...
Step #8: / [963/1.1k files][201.5 MiB/759.9 MiB]  26% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data [Content-Type=application/octet-stream]...
Step #8: / [963/1.1k files][204.6 MiB/759.9 MiB]  26% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [964/1.1k files][208.7 MiB/759.9 MiB]  27% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data [Content-Type=application/octet-stream]...
Step #8: / [965/1.1k files][209.3 MiB/759.9 MiB]  27% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data [Content-Type=application/octet-stream]...
Step #8: / [965/1.1k files][209.3 MiB/759.9 MiB]  27% Done                               
/ [966/1.1k files][209.3 MiB/759.9 MiB]  27% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data [Content-Type=application/octet-stream]...
Step #8: / [967/1.1k files][209.5 MiB/759.9 MiB]  27% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: / [968/1.1k files][210.6 MiB/759.9 MiB]  27% Done                               
/ [969/1.1k files][211.1 MiB/759.9 MiB]  27% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [970/1.1k files][212.1 MiB/759.9 MiB]  27% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data [Content-Type=application/octet-stream]...
Step #8: / [971/1.1k files][213.1 MiB/759.9 MiB]  28% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data [Content-Type=application/octet-stream]...
Step #8: / [971/1.1k files][218.3 MiB/759.9 MiB]  28% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [972/1.1k files][222.9 MiB/759.9 MiB]  29% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [973/1.1k files][223.2 MiB/759.9 MiB]  29% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [974/1.1k files][223.4 MiB/759.9 MiB]  29% Done                               
/ [975/1.1k files][223.7 MiB/759.9 MiB]  29% Done                               
/ [976/1.1k files][224.2 MiB/759.9 MiB]  29% Done                               
/ [977/1.1k files][225.0 MiB/759.9 MiB]  29% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [978/1.1k files][228.6 MiB/759.9 MiB]  30% Done                               
/ [978/1.1k files][229.4 MiB/759.9 MiB]  30% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DivTest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data [Content-Type=application/octet-stream]...
Step #8: / [978/1.1k files][232.2 MiB/759.9 MiB]  30% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [979/1.1k files][236.3 MiB/759.9 MiB]  31% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data [Content-Type=application/octet-stream]...
Step #8: / [980/1.1k files][238.9 MiB/759.9 MiB]  31% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data [Content-Type=application/octet-stream]...
Step #8: / [980/1.1k files][256.1 MiB/759.9 MiB]  33% Done                               
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DivTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [981/1.1k files][267.6 MiB/759.9 MiB]  35% Done                               
/ [981/1.1k files][268.1 MiB/759.9 MiB]  35% Done                               
/ [982/1.1k files][268.1 MiB/759.9 MiB]  35% Done                               
/ [983/1.1k files][271.2 MiB/759.9 MiB]  35% Done                               
/ [984/1.1k files][281.4 MiB/759.9 MiB]  37% Done                               
-
- [984/1.1k files][290.7 MiB/759.9 MiB]  38% Done                               
- [984/1.1k files][292.5 MiB/759.9 MiB]  38% Done                               
- [985/1.1k files][311.3 MiB/759.9 MiB]  40% Done                               
- [986/1.1k files][312.4 MiB/759.9 MiB]  41% Done                               
- [987/1.1k files][320.4 MiB/759.9 MiB]  42% Done                               
- [987/1.1k files][324.9 MiB/759.9 MiB]  42% Done                               
- [988/1.1k files][332.9 MiB/759.9 MiB]  43% Done                               
- [988/1.1k files][338.0 MiB/759.9 MiB]  44% Done                               
- [988/1.1k files][353.0 MiB/759.9 MiB]  46% Done                               
- [989/1.1k files][360.4 MiB/759.9 MiB]  47% Done                               
- [990/1.1k files][370.7 MiB/759.9 MiB]  48% Done                               
- [990/1.1k files][371.8 MiB/759.9 MiB]  48% Done                               
- [990/1.1k files][371.8 MiB/759.9 MiB]  48% Done                               
- [990/1.1k files][375.9 MiB/759.9 MiB]  49% Done                               
- [991/1.1k files][381.3 MiB/759.9 MiB]  50% Done                               
- [992/1.1k files][381.8 MiB/759.9 MiB]  50% Done                               
- [993/1.1k files][384.9 MiB/759.9 MiB]  50% Done                               
- [993/1.1k files][387.5 MiB/759.9 MiB]  50% Done                               
- [993/1.1k files][394.6 MiB/759.9 MiB]  51% Done                               
- [993/1.1k files][399.4 MiB/759.9 MiB]  52% Done                               
- [994/1.1k files][404.5 MiB/759.9 MiB]  53% Done                               
- [994/1.1k files][404.5 MiB/759.9 MiB]  53% Done                               
- [994/1.1k files][411.8 MiB/759.9 MiB]  54% Done                               
- [995/1.1k files][417.5 MiB/759.9 MiB]  54% Done                               
- [995/1.1k files][418.6 MiB/759.9 MiB]  55% Done                               
- [996/1.1k files][419.9 MiB/759.9 MiB]  55% Done                               
- [996/1.1k files][423.7 MiB/759.9 MiB]  55% Done                               
- [997/1.1k files][424.5 MiB/759.9 MiB]  55% Done                               
- [998/1.1k files][424.7 MiB/759.9 MiB]  55% Done                               
- [998/1.1k files][426.8 MiB/759.9 MiB]  56% Done                               
- [998/1.1k files][435.8 MiB/759.9 MiB]  57% Done                               
- [999/1.1k files][436.7 MiB/759.9 MiB]  57% Done                               
- [999/1.1k files][442.5 MiB/759.9 MiB]  58% Done                               
- [1.0k/1.1k files][443.0 MiB/759.9 MiB]  58% Done                              
- [1.0k/1.1k files][443.0 MiB/759.9 MiB]  58% Done                              
- [1.0k/1.1k files][443.7 MiB/759.9 MiB]  58% Done                              
- [1.0k/1.1k files][444.2 MiB/759.9 MiB]  58% Done                              
- [1.0k/1.1k files][444.2 MiB/759.9 MiB]  58% Done                              
- [1.0k/1.1k files][445.2 MiB/759.9 MiB]  58% Done                              
- [1.0k/1.1k files][445.7 MiB/759.9 MiB]  58% Done                              
- [1.0k/1.1k files][445.7 MiB/759.9 MiB]  58% Done                              
- [1.0k/1.1k files][446.0 MiB/759.9 MiB]  58% Done                              
- [1.0k/1.1k files][446.8 MiB/759.9 MiB]  58% Done                              
- [1.0k/1.1k files][446.8 MiB/759.9 MiB]  58% Done                              
- [1.0k/1.1k files][447.0 MiB/759.9 MiB]  58% Done                              
- [1.0k/1.1k files][447.5 MiB/759.9 MiB]  58% Done                              
- [1.0k/1.1k files][448.0 MiB/759.9 MiB]  58% Done                              
- [1.0k/1.1k files][448.6 MiB/759.9 MiB]  59% Done                              
- [1.0k/1.1k files][449.1 MiB/759.9 MiB]  59% Done                              
- [1.0k/1.1k files][450.1 MiB/759.9 MiB]  59% Done                              
- [1.0k/1.1k files][451.3 MiB/759.9 MiB]  59% Done                              
- [1.0k/1.1k files][451.3 MiB/759.9 MiB]  59% Done                              
- [1.0k/1.1k files][451.8 MiB/759.9 MiB]  59% Done                              
- [1.0k/1.1k files][451.8 MiB/759.9 MiB]  59% Done                              
- [1.0k/1.1k files][452.4 MiB/759.9 MiB]  59% Done                              
- [1.0k/1.1k files][453.1 MiB/759.9 MiB]  59% Done                              
- [1.0k/1.1k files][453.4 MiB/759.9 MiB]  59% Done                              
- [1.0k/1.1k files][453.9 MiB/759.9 MiB]  59% Done                              
- [1.0k/1.1k files][454.2 MiB/759.9 MiB]  59% Done                              
- [1.0k/1.1k files][454.2 MiB/759.9 MiB]  59% Done                              
- [1.0k/1.1k files][454.4 MiB/759.9 MiB]  59% Done                              
- [1.0k/1.1k files][454.9 MiB/759.9 MiB]  59% Done                              
- [1.0k/1.1k files][455.7 MiB/759.9 MiB]  59% Done                              
- [1.0k/1.1k files][456.0 MiB/759.9 MiB]  60% Done                              
- [1.0k/1.1k files][456.2 MiB/759.9 MiB]  60% Done                              
- [1.0k/1.1k files][456.7 MiB/759.9 MiB]  60% Done                              
- [1.0k/1.1k files][458.0 MiB/759.9 MiB]  60% Done                              
- [1.0k/1.1k files][458.0 MiB/759.9 MiB]  60% Done                              
- [1.0k/1.1k files][459.1 MiB/759.9 MiB]  60% Done                              
- [1.0k/1.1k files][459.1 MiB/759.9 MiB]  60% Done                              
- [1.0k/1.1k files][460.9 MiB/759.9 MiB]  60% Done                              
- [1.0k/1.1k files][461.4 MiB/759.9 MiB]  60% Done                              
- [1.0k/1.1k files][463.2 MiB/759.9 MiB]  60% Done                              
- [1.0k/1.1k files][464.2 MiB/759.9 MiB]  61% Done                              
- [1.0k/1.1k files][465.0 MiB/759.9 MiB]  61% Done                              
- [1.0k/1.1k files][465.2 MiB/759.9 MiB]  61% Done                              
- [1.0k/1.1k files][465.2 MiB/759.9 MiB]  61% Done                              
- [1.0k/1.1k files][465.2 MiB/759.9 MiB]  61% Done                              
- [1.0k/1.1k files][467.3 MiB/759.9 MiB]  61% Done                              
- [1.0k/1.1k files][468.8 MiB/759.9 MiB]  61% Done                              
- [1.0k/1.1k files][470.8 MiB/759.9 MiB]  61% Done                              
- [1.0k/1.1k files][471.6 MiB/759.9 MiB]  62% Done                              
- [1.0k/1.1k files][472.9 MiB/759.9 MiB]  62% Done                              
- [1.0k/1.1k files][474.0 MiB/759.9 MiB]  62% Done                              
- [1.0k/1.1k files][474.7 MiB/759.9 MiB]  62% Done                              
- [1.0k/1.1k files][477.0 MiB/759.9 MiB]  62% Done                              
- [1.0k/1.1k files][479.1 MiB/759.9 MiB]  63% Done                              
- [1.0k/1.1k files][482.7 MiB/759.9 MiB]  63% Done                              
- [1.0k/1.1k files][484.8 MiB/759.9 MiB]  63% Done                              
- [1.0k/1.1k files][485.7 MiB/759.9 MiB]  63% Done                              
- [1.0k/1.1k files][495.0 MiB/759.9 MiB]  65% Done                              
- [1.0k/1.1k files][497.0 MiB/759.9 MiB]  65% Done                              
- [1.0k/1.1k files][498.8 MiB/759.9 MiB]  65% Done                              
- [1.0k/1.1k files][500.4 MiB/759.9 MiB]  65% Done                              
- [1.0k/1.1k files][500.9 MiB/759.9 MiB]  65% Done                              
- [1.0k/1.1k files][503.2 MiB/759.9 MiB]  66% Done                              
- [1.0k/1.1k files][507.1 MiB/759.9 MiB]  66% Done                              
- [1.0k/1.1k files][507.3 MiB/759.9 MiB]  66% Done                              
- [1.0k/1.1k files][511.7 MiB/759.9 MiB]  67% Done                              
- [1.0k/1.1k files][519.7 MiB/759.9 MiB]  68% Done                              
- [1.0k/1.1k files][520.4 MiB/759.9 MiB]  68% Done                              
- [1.0k/1.1k files][520.4 MiB/759.9 MiB]  68% Done                              
- [1.0k/1.1k files][527.4 MiB/759.9 MiB]  69% Done                              
- [1.0k/1.1k files][529.2 MiB/759.9 MiB]  69% Done                              
- [1.0k/1.1k files][530.2 MiB/759.9 MiB]  69% Done                              
- [1.0k/1.1k files][531.0 MiB/759.9 MiB]  69% Done                              
- [1.0k/1.1k files][531.2 MiB/759.9 MiB]  69% Done                              
- [1.0k/1.1k files][532.5 MiB/759.9 MiB]  70% Done                              
- [1.0k/1.1k files][533.3 MiB/759.9 MiB]  70% Done                              
- [1.0k/1.1k files][537.9 MiB/759.9 MiB]  70% Done                              
- [1.0k/1.1k files][547.7 MiB/759.9 MiB]  72% Done                              
- [1.0k/1.1k files][548.4 MiB/759.9 MiB]  72% Done                              
- [1.0k/1.1k files][554.6 MiB/759.9 MiB]  72% Done                              
- [1.0k/1.1k files][554.6 MiB/759.9 MiB]  72% Done                              
- [1.0k/1.1k files][557.1 MiB/759.9 MiB]  73% Done                              
- [1.0k/1.1k files][560.4 MiB/759.9 MiB]  73% Done                              
- [1.0k/1.1k files][574.5 MiB/759.9 MiB]  75% Done                              
\
\ [1.0k/1.1k files][594.0 MiB/759.9 MiB]  78% Done                              
\ [1.0k/1.1k files][597.6 MiB/759.9 MiB]  78% Done                              
\ [1.0k/1.1k files][604.7 MiB/759.9 MiB]  79% Done                              
\ [1.0k/1.1k files][609.1 MiB/759.9 MiB]  80% Done                              
\ [1.0k/1.1k files][610.4 MiB/759.9 MiB]  80% Done                              
\ [1.0k/1.1k files][612.5 MiB/759.9 MiB]  80% Done                              
\ [1.0k/1.1k files][631.4 MiB/759.9 MiB]  83% Done                              
\ [1.0k/1.1k files][634.2 MiB/759.9 MiB]  83% Done                              
\ [1.1k/1.1k files][640.9 MiB/759.9 MiB]  84% Done                              
\ [1.1k/1.1k files][646.9 MiB/759.9 MiB]  85% Done                              
\ [1.1k/1.1k files][656.5 MiB/759.9 MiB]  86% Done                              
\ [1.1k/1.1k files][679.4 MiB/759.9 MiB]  89% Done                              
\ [1.1k/1.1k files][681.7 MiB/759.9 MiB]  89% Done                              
\ [1.1k/1.1k files][688.4 MiB/759.9 MiB]  90% Done                              
\ [1.1k/1.1k files][704.0 MiB/759.9 MiB]  92% Done                              
\ [1.1k/1.1k files][730.2 MiB/759.9 MiB]  96% Done                              
\ [1.1k/1.1k files][731.7 MiB/759.9 MiB]  96% Done                              
\ [1.1k/1.1k files][748.4 MiB/759.9 MiB]  98% Done                              
\ [1.1k/1.1k files][752.8 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.7 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB]  99% Done                              
\ [1.1k/1.1k files][759.9 MiB/759.9 MiB] 100% Done                              
|
Step #8: Operation completed over 1.1k objects/759.9 MiB.                                 
Finished Step #8
PUSH
DONE